Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2022/03/28 01:02:23 fuzzer started 2022/03/28 01:02:23 dialing manager at 10.128.0.163:37341 [ 23.053849][ T24] audit: type=1400 audit(1648429345.438:74): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.055759][ T1806] cgroup: Unknown subsys name 'net' [ 23.076524][ T24] audit: type=1400 audit(1648429345.438:75): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.103845][ T24] audit: type=1400 audit(1648429345.458:76): avc: denied { unmount } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.103964][ T1806] cgroup: Unknown subsys name 'devices' [ 23.129247][ T1806] cgroup: Unknown subsys name 'blkio' [ 23.223073][ T1806] cgroup: Unknown subsys name 'hugetlb' [ 23.228666][ T1806] cgroup: Unknown subsys name 'rlimit' 2022/03/28 01:02:25 syscalls: 2723 2022/03/28 01:02:25 code coverage: enabled 2022/03/28 01:02:25 comparison tracing: enabled 2022/03/28 01:02:25 extra coverage: enabled 2022/03/28 01:02:25 delay kcov mmap: enabled 2022/03/28 01:02:25 setuid sandbox: enabled 2022/03/28 01:02:25 namespace sandbox: enabled 2022/03/28 01:02:25 Android sandbox: enabled 2022/03/28 01:02:25 fault injection: enabled 2022/03/28 01:02:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/28 01:02:25 net packet injection: enabled 2022/03/28 01:02:25 net device setup: enabled 2022/03/28 01:02:25 concurrency sanitizer: enabled 2022/03/28 01:02:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/28 01:02:25 USB emulation: /dev/raw-gadget does not exist 2022/03/28 01:02:25 hci packet injection: /dev/vhci does not exist 2022/03/28 01:02:25 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/03/28 01:02:25 802.15.4 emulation: enabled [ 23.305161][ T24] audit: type=1400 audit(1648429345.688:77): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.329990][ T24] audit: type=1400 audit(1648429345.688:78): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.353223][ T24] audit: type=1400 audit(1648429345.688:79): avc: denied { create } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.373661][ T24] audit: type=1400 audit(1648429345.688:80): avc: denied { write } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.394049][ T24] audit: type=1400 audit(1648429345.688:81): avc: denied { read } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/28 01:02:27 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'step_into' '__filemap_add_folio' '__xa_set_mark' 'exit_mm' 'generic_fillattr' 'xas_clear_mark' '__xa_clear_mark' 'do_sys_poll' '__ip_make_skb' 'pcpu_alloc' 'do_select' 'io_wq_worker_running' 'evdev_pass_values' 'lookup_fast' 'do_mpage_readpage' 2022/03/28 01:02:27 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/28 01:02:27 fetching corpus: 49, signal 14513/18261 (executing program) 2022/03/28 01:02:27 fetching corpus: 99, signal 21242/26726 (executing program) 2022/03/28 01:02:27 fetching corpus: 149, signal 27833/34921 (executing program) 2022/03/28 01:02:27 fetching corpus: 199, signal 30316/39056 (executing program) 2022/03/28 01:02:27 fetching corpus: 249, signal 34888/45122 (executing program) 2022/03/28 01:02:27 fetching corpus: 299, signal 37562/49361 (executing program) 2022/03/28 01:02:27 fetching corpus: 349, signal 40125/53418 (executing program) 2022/03/28 01:02:27 fetching corpus: 399, signal 44730/59350 (executing program) 2022/03/28 01:02:27 fetching corpus: 449, signal 47137/63159 (executing program) 2022/03/28 01:02:27 fetching corpus: 499, signal 50585/67882 (executing program) 2022/03/28 01:02:27 fetching corpus: 549, signal 53759/72275 (executing program) 2022/03/28 01:02:27 fetching corpus: 599, signal 55774/75611 (executing program) 2022/03/28 01:02:27 fetching corpus: 649, signal 57685/78864 (executing program) 2022/03/28 01:02:27 fetching corpus: 698, signal 59240/81759 (executing program) 2022/03/28 01:02:27 fetching corpus: 748, signal 61781/85424 (executing program) 2022/03/28 01:02:27 fetching corpus: 798, signal 63460/88310 (executing program) 2022/03/28 01:02:27 fetching corpus: 848, signal 65313/91305 (executing program) 2022/03/28 01:02:27 fetching corpus: 898, signal 67879/94927 (executing program) 2022/03/28 01:02:27 fetching corpus: 948, signal 69504/97738 (executing program) 2022/03/28 01:02:27 fetching corpus: 998, signal 71123/100467 (executing program) 2022/03/28 01:02:27 fetching corpus: 1048, signal 73018/103377 (executing program) 2022/03/28 01:02:27 fetching corpus: 1098, signal 74771/106177 (executing program) 2022/03/28 01:02:28 fetching corpus: 1148, signal 76072/108531 (executing program) 2022/03/28 01:02:28 fetching corpus: 1198, signal 76986/110549 (executing program) 2022/03/28 01:02:28 fetching corpus: 1248, signal 78367/112947 (executing program) 2022/03/28 01:02:28 fetching corpus: 1298, signal 79969/115527 (executing program) 2022/03/28 01:02:28 fetching corpus: 1348, signal 81074/117681 (executing program) 2022/03/28 01:02:28 fetching corpus: 1398, signal 83054/120500 (executing program) 2022/03/28 01:02:28 fetching corpus: 1448, signal 84047/122518 (executing program) 2022/03/28 01:02:28 fetching corpus: 1498, signal 84894/124400 (executing program) 2022/03/28 01:02:28 fetching corpus: 1548, signal 86536/126897 (executing program) 2022/03/28 01:02:28 fetching corpus: 1598, signal 87585/128946 (executing program) 2022/03/28 01:02:28 fetching corpus: 1648, signal 88693/130963 (executing program) 2022/03/28 01:02:28 fetching corpus: 1698, signal 89599/132821 (executing program) 2022/03/28 01:02:28 fetching corpus: 1748, signal 90425/134622 (executing program) 2022/03/28 01:02:28 fetching corpus: 1798, signal 91096/136338 (executing program) 2022/03/28 01:02:28 fetching corpus: 1848, signal 91723/137987 (executing program) 2022/03/28 01:02:28 fetching corpus: 1898, signal 92985/140059 (executing program) 2022/03/28 01:02:28 fetching corpus: 1948, signal 93989/141926 (executing program) 2022/03/28 01:02:28 fetching corpus: 1998, signal 94857/143678 (executing program) 2022/03/28 01:02:28 fetching corpus: 2048, signal 95870/145555 (executing program) 2022/03/28 01:02:28 fetching corpus: 2098, signal 96919/147357 (executing program) 2022/03/28 01:02:28 fetching corpus: 2148, signal 98047/149241 (executing program) 2022/03/28 01:02:28 fetching corpus: 2198, signal 99074/150965 (executing program) 2022/03/28 01:02:28 fetching corpus: 2248, signal 99905/152633 (executing program) 2022/03/28 01:02:29 fetching corpus: 2298, signal 100558/154167 (executing program) 2022/03/28 01:02:29 fetching corpus: 2348, signal 102087/156210 (executing program) 2022/03/28 01:02:29 fetching corpus: 2398, signal 102971/157818 (executing program) 2022/03/28 01:02:29 fetching corpus: 2448, signal 103480/159219 (executing program) 2022/03/28 01:02:29 fetching corpus: 2498, signal 104236/160709 (executing program) 2022/03/28 01:02:29 fetching corpus: 2547, signal 104768/162118 (executing program) 2022/03/28 01:02:29 fetching corpus: 2597, signal 105480/163602 (executing program) 2022/03/28 01:02:29 fetching corpus: 2647, signal 106120/165026 (executing program) 2022/03/28 01:02:29 fetching corpus: 2697, signal 106824/166474 (executing program) 2022/03/28 01:02:29 fetching corpus: 2747, signal 107745/168028 (executing program) 2022/03/28 01:02:29 fetching corpus: 2797, signal 108833/169686 (executing program) 2022/03/28 01:02:29 fetching corpus: 2847, signal 109425/171061 (executing program) 2022/03/28 01:02:29 fetching corpus: 2897, signal 110209/172500 (executing program) 2022/03/28 01:02:29 fetching corpus: 2947, signal 111059/173993 (executing program) 2022/03/28 01:02:29 fetching corpus: 2997, signal 112302/175647 (executing program) 2022/03/28 01:02:29 fetching corpus: 3047, signal 112870/176917 (executing program) 2022/03/28 01:02:29 fetching corpus: 3097, signal 113498/178230 (executing program) 2022/03/28 01:02:29 fetching corpus: 3147, signal 114014/179510 (executing program) 2022/03/28 01:02:29 fetching corpus: 3197, signal 115765/181325 (executing program) 2022/03/28 01:02:29 fetching corpus: 3247, signal 116169/182480 (executing program) 2022/03/28 01:02:29 fetching corpus: 3297, signal 116926/183787 (executing program) 2022/03/28 01:02:29 fetching corpus: 3347, signal 117422/184993 (executing program) 2022/03/28 01:02:29 fetching corpus: 3397, signal 118265/186345 (executing program) 2022/03/28 01:02:29 fetching corpus: 3447, signal 118871/187595 (executing program) 2022/03/28 01:02:30 fetching corpus: 3497, signal 119656/188891 (executing program) 2022/03/28 01:02:30 fetching corpus: 3547, signal 120190/190053 (executing program) 2022/03/28 01:02:30 fetching corpus: 3597, signal 120966/191353 (executing program) 2022/03/28 01:02:30 fetching corpus: 3647, signal 121713/192624 (executing program) 2022/03/28 01:02:30 fetching corpus: 3697, signal 122497/193908 (executing program) 2022/03/28 01:02:30 fetching corpus: 3747, signal 123438/195186 (executing program) 2022/03/28 01:02:30 fetching corpus: 3797, signal 124072/196357 (executing program) 2022/03/28 01:02:30 fetching corpus: 3847, signal 124622/197491 (executing program) 2022/03/28 01:02:30 fetching corpus: 3897, signal 125423/198689 (executing program) 2022/03/28 01:02:30 fetching corpus: 3947, signal 126108/199827 (executing program) 2022/03/28 01:02:30 fetching corpus: 3997, signal 126877/200995 (executing program) 2022/03/28 01:02:30 fetching corpus: 4047, signal 127416/202094 (executing program) 2022/03/28 01:02:30 fetching corpus: 4097, signal 128189/203247 (executing program) 2022/03/28 01:02:30 fetching corpus: 4147, signal 128665/204260 (executing program) 2022/03/28 01:02:30 fetching corpus: 4197, signal 129084/205277 (executing program) 2022/03/28 01:02:30 fetching corpus: 4247, signal 129707/206381 (executing program) 2022/03/28 01:02:30 fetching corpus: 4297, signal 130173/207355 (executing program) 2022/03/28 01:02:30 fetching corpus: 4347, signal 130901/208424 (executing program) 2022/03/28 01:02:30 fetching corpus: 4397, signal 131436/209403 (executing program) 2022/03/28 01:02:30 fetching corpus: 4447, signal 132063/210406 (executing program) 2022/03/28 01:02:30 fetching corpus: 4496, signal 132663/211410 (executing program) 2022/03/28 01:02:30 fetching corpus: 4545, signal 133143/212346 (executing program) 2022/03/28 01:02:30 fetching corpus: 4595, signal 133888/213389 (executing program) 2022/03/28 01:02:30 fetching corpus: 4645, signal 134276/214308 (executing program) 2022/03/28 01:02:31 fetching corpus: 4695, signal 134826/215276 (executing program) 2022/03/28 01:02:31 fetching corpus: 4745, signal 135557/216243 (executing program) 2022/03/28 01:02:31 fetching corpus: 4795, signal 136039/217184 (executing program) 2022/03/28 01:02:31 fetching corpus: 4845, signal 136456/218097 (executing program) 2022/03/28 01:02:31 fetching corpus: 4895, signal 136950/219005 (executing program) 2022/03/28 01:02:31 fetching corpus: 4945, signal 137434/219927 (executing program) 2022/03/28 01:02:31 fetching corpus: 4995, signal 137799/220792 (executing program) 2022/03/28 01:02:31 fetching corpus: 5045, signal 138385/221695 (executing program) 2022/03/28 01:02:31 fetching corpus: 5095, signal 139366/222581 (executing program) 2022/03/28 01:02:31 fetching corpus: 5145, signal 139822/223426 (executing program) 2022/03/28 01:02:31 fetching corpus: 5195, signal 140363/224315 (executing program) 2022/03/28 01:02:31 fetching corpus: 5245, signal 140776/225131 (executing program) 2022/03/28 01:02:31 fetching corpus: 5295, signal 141401/226017 (executing program) 2022/03/28 01:02:31 fetching corpus: 5345, signal 141708/226815 (executing program) 2022/03/28 01:02:31 fetching corpus: 5395, signal 142264/227678 (executing program) 2022/03/28 01:02:31 fetching corpus: 5445, signal 142878/228485 (executing program) 2022/03/28 01:02:31 fetching corpus: 5495, signal 143436/229295 (executing program) 2022/03/28 01:02:31 fetching corpus: 5545, signal 144098/230110 (executing program) 2022/03/28 01:02:31 fetching corpus: 5595, signal 144670/230885 (executing program) 2022/03/28 01:02:31 fetching corpus: 5645, signal 145279/231689 (executing program) 2022/03/28 01:02:31 fetching corpus: 5695, signal 145799/232463 (executing program) 2022/03/28 01:02:31 fetching corpus: 5745, signal 146201/233242 (executing program) 2022/03/28 01:02:31 fetching corpus: 5795, signal 146925/233989 (executing program) 2022/03/28 01:02:31 fetching corpus: 5845, signal 147337/234005 (executing program) 2022/03/28 01:02:32 fetching corpus: 5895, signal 147692/234009 (executing program) 2022/03/28 01:02:32 fetching corpus: 5944, signal 148150/234009 (executing program) 2022/03/28 01:02:32 fetching corpus: 5994, signal 148713/234009 (executing program) 2022/03/28 01:02:32 fetching corpus: 6044, signal 149073/234009 (executing program) 2022/03/28 01:02:32 fetching corpus: 6093, signal 149469/234009 (executing program) 2022/03/28 01:02:32 fetching corpus: 6143, signal 149809/234010 (executing program) 2022/03/28 01:02:32 fetching corpus: 6193, signal 150286/234011 (executing program) 2022/03/28 01:02:32 fetching corpus: 6242, signal 150735/234014 (executing program) 2022/03/28 01:02:32 fetching corpus: 6292, signal 151112/234025 (executing program) 2022/03/28 01:02:32 fetching corpus: 6342, signal 151467/234025 (executing program) 2022/03/28 01:02:32 fetching corpus: 6392, signal 152031/234025 (executing program) 2022/03/28 01:02:32 fetching corpus: 6442, signal 152546/234025 (executing program) 2022/03/28 01:02:32 fetching corpus: 6492, signal 153125/234025 (executing program) 2022/03/28 01:02:32 fetching corpus: 6542, signal 153473/234077 (executing program) 2022/03/28 01:02:32 fetching corpus: 6592, signal 153961/234077 (executing program) 2022/03/28 01:02:32 fetching corpus: 6641, signal 154381/234078 (executing program) 2022/03/28 01:02:32 fetching corpus: 6690, signal 154781/234078 (executing program) 2022/03/28 01:02:32 fetching corpus: 6740, signal 155199/234078 (executing program) 2022/03/28 01:02:32 fetching corpus: 6790, signal 155633/234082 (executing program) 2022/03/28 01:02:32 fetching corpus: 6840, signal 156102/234082 (executing program) 2022/03/28 01:02:32 fetching corpus: 6890, signal 156407/234102 (executing program) 2022/03/28 01:02:32 fetching corpus: 6940, signal 156854/234102 (executing program) 2022/03/28 01:02:32 fetching corpus: 6990, signal 157223/234102 (executing program) 2022/03/28 01:02:32 fetching corpus: 7040, signal 158166/234102 (executing program) 2022/03/28 01:02:32 fetching corpus: 7090, signal 158649/234102 (executing program) 2022/03/28 01:02:32 fetching corpus: 7138, signal 159047/234109 (executing program) 2022/03/28 01:02:32 fetching corpus: 7188, signal 159731/234109 (executing program) 2022/03/28 01:02:33 fetching corpus: 7236, signal 160242/234113 (executing program) 2022/03/28 01:02:33 fetching corpus: 7286, signal 160576/234113 (executing program) 2022/03/28 01:02:33 fetching corpus: 7335, signal 161165/234114 (executing program) 2022/03/28 01:02:33 fetching corpus: 7385, signal 161514/234114 (executing program) 2022/03/28 01:02:33 fetching corpus: 7435, signal 161817/234114 (executing program) 2022/03/28 01:02:33 fetching corpus: 7485, signal 162280/234114 (executing program) 2022/03/28 01:02:33 fetching corpus: 7535, signal 162703/234114 (executing program) 2022/03/28 01:02:33 fetching corpus: 7585, signal 163342/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7635, signal 163839/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7685, signal 164139/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7735, signal 164538/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7785, signal 165127/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7835, signal 165562/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7885, signal 165974/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7935, signal 166507/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 7985, signal 166815/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8035, signal 167368/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8085, signal 167611/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8135, signal 168069/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8185, signal 168680/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8235, signal 168956/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8285, signal 169377/234115 (executing program) 2022/03/28 01:02:33 fetching corpus: 8335, signal 169742/234117 (executing program) 2022/03/28 01:02:33 fetching corpus: 8385, signal 170234/234117 (executing program) 2022/03/28 01:02:33 fetching corpus: 8435, signal 170554/234117 (executing program) 2022/03/28 01:02:33 fetching corpus: 8485, signal 170979/234132 (executing program) 2022/03/28 01:02:33 fetching corpus: 8535, signal 171389/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8585, signal 171649/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8635, signal 171942/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8685, signal 172269/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8735, signal 172866/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8785, signal 173283/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8835, signal 173577/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8885, signal 173900/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8935, signal 174178/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 8985, signal 174416/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9035, signal 174664/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9085, signal 174937/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9135, signal 175275/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9185, signal 175566/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9235, signal 175788/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9285, signal 176378/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9335, signal 176751/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9385, signal 177086/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9434, signal 177310/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9484, signal 177600/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9534, signal 177843/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9584, signal 178160/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9634, signal 178393/234132 (executing program) 2022/03/28 01:02:34 fetching corpus: 9684, signal 178669/234136 (executing program) 2022/03/28 01:02:34 fetching corpus: 9734, signal 178898/234136 (executing program) 2022/03/28 01:02:34 fetching corpus: 9784, signal 179194/234136 (executing program) 2022/03/28 01:02:34 fetching corpus: 9834, signal 179603/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 9884, signal 180118/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 9934, signal 180514/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 9984, signal 180760/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10034, signal 181244/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10084, signal 181609/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10134, signal 181923/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10184, signal 182207/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10234, signal 182685/234136 (executing program) 2022/03/28 01:02:35 fetching corpus: 10284, signal 183035/234140 (executing program) 2022/03/28 01:02:35 fetching corpus: 10334, signal 183502/234140 (executing program) 2022/03/28 01:02:35 fetching corpus: 10383, signal 183779/234140 (executing program) 2022/03/28 01:02:35 fetching corpus: 10433, signal 184014/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10483, signal 184292/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10533, signal 184613/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10583, signal 184897/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10633, signal 185119/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10683, signal 185464/234141 (executing program) 2022/03/28 01:02:35 fetching corpus: 10733, signal 185724/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 10783, signal 186125/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 10833, signal 186438/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 10883, signal 186701/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 10932, signal 187059/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 10982, signal 187338/234142 (executing program) 2022/03/28 01:02:35 fetching corpus: 11032, signal 187689/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11082, signal 187908/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11132, signal 188273/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11182, signal 188723/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11232, signal 188948/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11282, signal 189204/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11332, signal 189621/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11382, signal 190014/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11431, signal 190229/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11481, signal 190630/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11531, signal 191027/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11581, signal 191335/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11631, signal 191559/234142 (executing program) 2022/03/28 01:02:36 fetching corpus: 11680, signal 191857/234156 (executing program) 2022/03/28 01:02:36 fetching corpus: 11730, signal 192120/234156 (executing program) 2022/03/28 01:02:36 fetching corpus: 11780, signal 192380/234156 (executing program) 2022/03/28 01:02:36 fetching corpus: 11830, signal 192642/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 11880, signal 192931/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 11930, signal 193173/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 11980, signal 193481/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 12030, signal 193699/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 12080, signal 193947/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 12130, signal 194396/234174 (executing program) 2022/03/28 01:02:36 fetching corpus: 12180, signal 194620/234188 (executing program) 2022/03/28 01:02:36 fetching corpus: 12230, signal 194941/234188 (executing program) 2022/03/28 01:02:37 fetching corpus: 12280, signal 195216/234188 (executing program) 2022/03/28 01:02:37 fetching corpus: 12330, signal 195478/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12380, signal 195783/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12430, signal 196034/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12480, signal 196319/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12530, signal 196635/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12580, signal 196885/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12630, signal 197234/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12680, signal 197557/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12730, signal 197741/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12780, signal 198006/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12830, signal 198273/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12880, signal 198810/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12930, signal 199145/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 12979, signal 199379/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13029, signal 199682/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13079, signal 199903/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13129, signal 200122/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13179, signal 200363/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13229, signal 200609/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13279, signal 200941/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13329, signal 201254/234189 (executing program) 2022/03/28 01:02:37 fetching corpus: 13379, signal 201478/234197 (executing program) 2022/03/28 01:02:37 fetching corpus: 13429, signal 201821/234197 (executing program) 2022/03/28 01:02:37 fetching corpus: 13479, signal 202220/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13529, signal 202395/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13579, signal 202640/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13629, signal 202880/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13679, signal 204100/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13729, signal 204473/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13779, signal 204809/234197 (executing program) 2022/03/28 01:02:38 fetching corpus: 13829, signal 205079/234200 (executing program) 2022/03/28 01:02:38 fetching corpus: 13879, signal 205420/234200 (executing program) 2022/03/28 01:02:38 fetching corpus: 13929, signal 205672/234200 (executing program) 2022/03/28 01:02:38 fetching corpus: 13978, signal 205875/234200 (executing program) 2022/03/28 01:02:38 fetching corpus: 14027, signal 206092/234200 (executing program) 2022/03/28 01:02:38 fetching corpus: 14077, signal 206294/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14127, signal 206497/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14177, signal 206849/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14227, signal 207105/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14277, signal 207347/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14327, signal 207539/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14377, signal 207861/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14427, signal 208174/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14477, signal 208446/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14527, signal 208710/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14577, signal 209042/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14627, signal 209335/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14677, signal 209635/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14727, signal 209853/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14777, signal 210048/234201 (executing program) 2022/03/28 01:02:38 fetching corpus: 14827, signal 210315/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 14877, signal 210541/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 14927, signal 210814/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 14977, signal 211058/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 15027, signal 211243/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 15077, signal 211604/234201 (executing program) 2022/03/28 01:02:39 fetching corpus: 15127, signal 211841/234205 (executing program) 2022/03/28 01:02:39 fetching corpus: 15177, signal 212051/234206 (executing program) 2022/03/28 01:02:39 fetching corpus: 15227, signal 212452/234208 (executing program) 2022/03/28 01:02:39 fetching corpus: 15277, signal 212720/234232 (executing program) 2022/03/28 01:02:39 fetching corpus: 15326, signal 212962/234232 (executing program) 2022/03/28 01:02:39 fetching corpus: 15376, signal 213161/234232 (executing program) 2022/03/28 01:02:39 fetching corpus: 15426, signal 213364/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15476, signal 213548/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15526, signal 213875/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15576, signal 214076/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15626, signal 214290/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15676, signal 214483/234234 (executing program) 2022/03/28 01:02:39 fetching corpus: 15726, signal 214707/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 15776, signal 214879/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 15826, signal 215181/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 15876, signal 215544/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 15926, signal 215735/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 15976, signal 215943/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 16025, signal 216163/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 16075, signal 216436/234235 (executing program) 2022/03/28 01:02:39 fetching corpus: 16125, signal 216606/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16175, signal 216897/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16224, signal 217158/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16273, signal 217330/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16323, signal 217615/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16373, signal 217895/234235 (executing program) 2022/03/28 01:02:40 fetching corpus: 16423, signal 218102/234242 (executing program) 2022/03/28 01:02:40 fetching corpus: 16473, signal 218301/234242 (executing program) 2022/03/28 01:02:40 fetching corpus: 16523, signal 218532/234291 (executing program) 2022/03/28 01:02:40 fetching corpus: 16573, signal 218809/234291 (executing program) 2022/03/28 01:02:40 fetching corpus: 16623, signal 219165/234291 (executing program) 2022/03/28 01:02:40 fetching corpus: 16671, signal 219378/234291 (executing program) 2022/03/28 01:02:40 fetching corpus: 16719, signal 219762/234291 (executing program) 2022/03/28 01:02:40 fetching corpus: 16769, signal 220051/234308 (executing program) 2022/03/28 01:02:40 fetching corpus: 16819, signal 220267/234308 (executing program) 2022/03/28 01:02:40 fetching corpus: 16869, signal 220464/234308 (executing program) 2022/03/28 01:02:40 fetching corpus: 16919, signal 220638/234308 (executing program) 2022/03/28 01:02:40 fetching corpus: 16969, signal 220869/234308 (executing program) 2022/03/28 01:02:40 fetching corpus: 17019, signal 221084/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17069, signal 221271/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17119, signal 221494/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17169, signal 221714/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17219, signal 221962/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17269, signal 222244/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17319, signal 222434/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17369, signal 222750/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17419, signal 223014/234309 (executing program) 2022/03/28 01:02:40 fetching corpus: 17469, signal 223204/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17519, signal 223457/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17569, signal 223728/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17619, signal 223981/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17669, signal 224184/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17719, signal 224434/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17769, signal 224615/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17819, signal 224875/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17869, signal 225063/234309 (executing program) 2022/03/28 01:02:41 fetching corpus: 17919, signal 225202/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 17969, signal 225833/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18019, signal 225980/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18069, signal 226349/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18119, signal 226577/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18169, signal 226780/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18219, signal 227058/234320 (executing program) 2022/03/28 01:02:41 fetching corpus: 18269, signal 227316/234322 (executing program) 2022/03/28 01:02:41 fetching corpus: 18318, signal 227485/234341 (executing program) 2022/03/28 01:02:41 fetching corpus: 18367, signal 227778/234358 (executing program) 2022/03/28 01:02:41 fetching corpus: 18417, signal 228007/234358 (executing program) 2022/03/28 01:02:41 fetching corpus: 18467, signal 228246/234358 (executing program) 2022/03/28 01:02:41 fetching corpus: 18517, signal 228489/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18567, signal 228632/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18617, signal 228872/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18667, signal 229154/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18717, signal 229448/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18767, signal 229617/234361 (executing program) 2022/03/28 01:02:41 fetching corpus: 18817, signal 229949/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 18867, signal 230200/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 18917, signal 230377/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 18967, signal 230608/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 19017, signal 230885/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 19067, signal 231158/234361 (executing program) 2022/03/28 01:02:42 fetching corpus: 19117, signal 231392/234362 (executing program) 2022/03/28 01:02:42 fetching corpus: 19166, signal 231596/234372 (executing program) 2022/03/28 01:02:42 fetching corpus: 19181, signal 231633/234372 (executing program) 2022/03/28 01:02:42 fetching corpus: 19181, signal 231633/234372 (executing program) 2022/03/28 01:02:43 starting 6 fuzzer processes 01:02:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:02:43 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 01:02:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="d8", 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x20, 0x84, 0x8}], 0x20}, 0x0) 01:02:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) [ 41.657264][ T24] audit: type=1400 audit(1648429364.038:82): avc: denied { execmem } for pid=1813 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 41.746092][ T24] audit: type=1400 audit(1648429364.108:83): avc: denied { read } for pid=1819 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.767463][ T24] audit: type=1400 audit(1648429364.108:84): avc: denied { open } for pid=1819 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.790965][ T24] audit: type=1400 audit(1648429364.108:85): avc: denied { mounton } for pid=1819 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 41.812514][ T24] audit: type=1400 audit(1648429364.108:86): avc: denied { module_request } for pid=1819 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 41.952949][ T24] audit: type=1400 audit(1648429364.128:87): avc: denied { sys_module } for pid=1819 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 42.083669][ T1819] chnl_net:caif_netlink_parms(): no params data found [ 42.155458][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 42.166712][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 42.221896][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 42.259431][ T1819] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.266649][ T1819] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.274291][ T1819] device bridge_slave_0 entered promiscuous mode [ 42.297085][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 42.311883][ T1819] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.318959][ T1819] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.326360][ T1819] device bridge_slave_1 entered promiscuous mode [ 42.362719][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 42.376109][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.383164][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.390579][ T1822] device bridge_slave_0 entered promiscuous mode [ 42.403327][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.410387][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.417850][ T1824] device bridge_slave_0 entered promiscuous mode [ 42.435218][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.442301][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.449771][ T1822] device bridge_slave_1 entered promiscuous mode [ 42.457282][ T1819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.469501][ T1819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.478539][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.485622][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.493190][ T1824] device bridge_slave_1 entered promiscuous mode [ 42.502288][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.509354][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.516830][ T1821] device bridge_slave_0 entered promiscuous mode [ 42.547492][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.554573][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.562773][ T1821] device bridge_slave_1 entered promiscuous mode [ 42.575623][ T1819] team0: Port device team_slave_0 added [ 42.581732][ T1819] team0: Port device team_slave_1 added [ 42.599532][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.617836][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.626874][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.633917][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.641299][ T1823] device bridge_slave_0 entered promiscuous mode [ 42.653028][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.671043][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.680193][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.687267][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.694791][ T1823] device bridge_slave_1 entered promiscuous mode [ 42.702012][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.718912][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.725854][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.751766][ T1819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.775290][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.788131][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.795298][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.802717][ T1825] device bridge_slave_0 entered promiscuous mode [ 42.809673][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.816740][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.842702][ T1819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.854015][ T1824] team0: Port device team_slave_0 added [ 42.868079][ T1822] team0: Port device team_slave_0 added [ 42.873867][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.880919][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.888366][ T1825] device bridge_slave_1 entered promiscuous mode [ 42.899578][ T1824] team0: Port device team_slave_1 added [ 42.906149][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.920105][ T1822] team0: Port device team_slave_1 added [ 42.951201][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.960764][ T1821] team0: Port device team_slave_0 added [ 42.966530][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.973480][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.999385][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.011853][ T1819] device hsr_slave_0 entered promiscuous mode [ 43.018335][ T1819] device hsr_slave_1 entered promiscuous mode [ 43.028640][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.035601][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.061546][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.077238][ T1821] team0: Port device team_slave_1 added [ 43.083221][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.090143][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.116086][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.127886][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.140533][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.147542][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.173498][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.203102][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.213145][ T1823] team0: Port device team_slave_0 added [ 43.218935][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.225889][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.251822][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.263421][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.270385][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.296313][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.318297][ T1823] team0: Port device team_slave_1 added [ 43.358503][ T1822] device hsr_slave_0 entered promiscuous mode [ 43.364971][ T1822] device hsr_slave_1 entered promiscuous mode [ 43.371245][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.378950][ T1822] Cannot create hsr debugfs directory [ 43.384944][ T1825] team0: Port device team_slave_0 added [ 43.396310][ T1824] device hsr_slave_0 entered promiscuous mode [ 43.402873][ T1824] device hsr_slave_1 entered promiscuous mode [ 43.409138][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.416699][ T1824] Cannot create hsr debugfs directory [ 43.432726][ T1821] device hsr_slave_0 entered promiscuous mode [ 43.439219][ T1821] device hsr_slave_1 entered promiscuous mode [ 43.446292][ T1821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.453865][ T1821] Cannot create hsr debugfs directory [ 43.459883][ T1825] team0: Port device team_slave_1 added [ 43.468239][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.475189][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.501057][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.524285][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.531229][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.557240][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.596919][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.603997][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.629889][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.652444][ T1823] device hsr_slave_0 entered promiscuous mode [ 43.658890][ T1823] device hsr_slave_1 entered promiscuous mode [ 43.665292][ T1823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.672860][ T1823] Cannot create hsr debugfs directory [ 43.678584][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.685600][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.711484][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.765440][ T1825] device hsr_slave_0 entered promiscuous mode [ 43.771870][ T1825] device hsr_slave_1 entered promiscuous mode [ 43.779066][ T1825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.786721][ T1825] Cannot create hsr debugfs directory [ 43.811348][ T1819] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.821340][ T1819] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.831723][ T1819] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.840609][ T1819] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.887706][ T1821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.897091][ T1821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.906389][ T1824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.913665][ T24] audit: type=1400 audit(1648429366.298:88): avc: denied { remove_name } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.937399][ T1821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.938188][ T24] audit: type=1400 audit(1648429366.298:89): avc: denied { rename } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.968214][ T1821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.976841][ T1824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.988804][ T1824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.997643][ T1824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.010750][ T1822] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.019313][ T1822] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.027814][ T1822] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.044071][ T1822] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.065010][ T1823] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.075297][ T1823] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.101210][ T1819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.109627][ T1823] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.119966][ T1825] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.136282][ T1823] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.157109][ T1825] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.179069][ T1819] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.186423][ T1825] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.194499][ T1825] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.221361][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.240437][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.248114][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.255829][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.264183][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.272452][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.280689][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.287773][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.295509][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.303891][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.312005][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.319079][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.326754][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.335355][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.360249][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.369987][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.377765][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.386778][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.405481][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.413235][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.428195][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.439089][ T1819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.449514][ T1819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.460460][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.468860][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.477212][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.485528][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.494008][ T1910] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.501030][ T1910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.508699][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.517085][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.525617][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.534001][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.542155][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.550218][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.558970][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.581627][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.590573][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.598515][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.606188][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.614047][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.622463][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.630948][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.637985][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.645561][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.654151][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.662741][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.671029][ T1910] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.678151][ T1910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.685967][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.694685][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.703140][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.711423][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.718502][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.726085][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.734337][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.742909][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.751514][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.760171][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.768475][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.776992][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.784497][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.792928][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.800701][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.808804][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.816923][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.825443][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.835731][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.847791][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.859618][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.870092][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.890030][ T1821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.900449][ T1821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.917442][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.924330][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.933548][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.942047][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.950401][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.959749][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.968038][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.976330][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.983943][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.991260][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.999844][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.008099][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.015149][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.022686][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.031203][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.039529][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.046548][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.054197][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.062649][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.071130][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.080041][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.088220][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.096230][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.104887][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.112615][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.121268][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.128806][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.136654][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.146007][ T1819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.160905][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.172883][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.185371][ T1825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.195767][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.209257][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.217639][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.226021][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.233522][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.240867][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.249156][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.257471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.265690][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.273998][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.281301][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.288720][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.296320][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.303746][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.312191][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.320553][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.327594][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.335212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.343727][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.351749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.359484][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.371346][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.382829][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.391328][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.399866][ T1912] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.407008][ T1912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.414811][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.436112][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.450074][ T1824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.460555][ T1824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.473673][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.482367][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.490660][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.497678][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.505636][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.514221][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.522481][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.529524][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.537355][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.545904][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.554592][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.561932][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.569352][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.578122][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.586450][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.594936][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.603289][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.611876][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.620116][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.628783][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.637123][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.646249][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.654204][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.662001][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.669549][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.677818][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.686478][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.703400][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.721319][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.729271][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.743447][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.752591][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.766666][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.777050][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.791704][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.807967][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.824427][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.832937][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.841036][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.849555][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.857631][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.866188][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.874885][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.888226][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.900405][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.908247][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.933399][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.949208][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.972640][ T1819] device veth0_vlan entered promiscuous mode [ 45.981400][ T1819] device veth1_vlan entered promiscuous mode [ 46.001510][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.014921][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.023694][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.031851][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.040522][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.049943][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.064536][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.072071][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.091592][ T1819] device veth0_macvtap entered promiscuous mode [ 46.101727][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.112669][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.121757][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.130273][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.138848][ T1821] device veth0_vlan entered promiscuous mode [ 46.149871][ T1819] device veth1_macvtap entered promiscuous mode [ 46.158205][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.166345][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.174434][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.182522][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.193499][ T1822] device veth0_vlan entered promiscuous mode [ 46.207999][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.215854][ T1821] device veth1_vlan entered promiscuous mode [ 46.231462][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.239730][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.248192][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.256351][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.264931][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.273110][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.281306][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.289754][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.298285][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.306893][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.315397][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.324171][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.333579][ T1824] device veth0_vlan entered promiscuous mode [ 46.342043][ T1822] device veth1_vlan entered promiscuous mode [ 46.355204][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.369328][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.376978][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.384628][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.392376][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.400775][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.411239][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.421151][ T1821] device veth0_macvtap entered promiscuous mode [ 46.433269][ T1821] device veth1_macvtap entered promiscuous mode [ 46.440487][ T1824] device veth1_vlan entered promiscuous mode [ 46.448546][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.457182][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.465277][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.473737][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.485013][ T1819] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.493786][ T1819] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.502498][ T1819] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.511169][ T1819] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.524016][ T1822] device veth0_macvtap entered promiscuous mode [ 46.539674][ T1823] device veth0_vlan entered promiscuous mode [ 46.554846][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.565365][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.577240][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.589832][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.599781][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.608296][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.617417][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.625839][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.634758][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.643151][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.651508][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.660196][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.668136][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.675724][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.683355][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.690991][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.699618][ T1822] device veth1_macvtap entered promiscuous mode [ 46.708845][ T1824] device veth0_macvtap entered promiscuous mode [ 46.718281][ T1823] device veth1_vlan entered promiscuous mode [ 46.725649][ T1825] device veth0_vlan entered promiscuous mode [ 46.733990][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.744429][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.755221][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.764346][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.773129][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.780984][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.789499][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.798666][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.807204][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.816677][ T1824] device veth1_macvtap entered promiscuous mode [ 46.829617][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.840064][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.849859][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.860270][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.871095][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.884668][ T1825] device veth1_vlan entered promiscuous mode [ 46.895036][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.905460][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.915247][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.925636][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.935438][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.945866][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.957508][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.966412][ T1821] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.975229][ T1821] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.983986][ T1821] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.992658][ T1821] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.002469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.010348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.018763][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.026777][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.034667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.042708][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.050992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.059602][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.067963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.079204][ T1823] device veth0_macvtap entered promiscuous mode [ 47.089797][ T1825] device veth0_macvtap entered promiscuous mode [ 47.099213][ T1825] device veth1_macvtap entered promiscuous mode [ 47.109076][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.117354][ T24] audit: type=1400 audit(1648429369.488:90): avc: denied { mounton } for pid=1819 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.119563][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.152206][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.162618][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.178178][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.186387][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.195885][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.204576][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.213117][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.221545][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.229687][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.238212][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.246960][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.254919][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.264320][ T1823] device veth1_macvtap entered promiscuous mode [ 47.271459][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.281894][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.291732][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.302164][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.312024][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.322438][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.334062][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.347142][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.357655][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.359986][ T24] audit: type=1400 audit(1648429369.728:91): avc: denied { read write } for pid=1819 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 01:02:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 47.367467][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.367482][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.367491][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.367511][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.367519][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.391652][ T24] audit: type=1400 audit(1648429369.728:92): avc: denied { open } for pid=1819 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.402025][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.405545][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 01:02:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 47.411830][ T24] audit: type=1400 audit(1648429369.728:93): avc: denied { ioctl } for pid=1819 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.424452][ T1824] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.462111][ T24] audit: type=1400 audit(1648429369.808:94): avc: denied { prog_load } for pid=2005 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 47.466578][ T1824] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:02:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 47.476374][ T24] audit: type=1400 audit(1648429369.808:95): avc: denied { bpf } for pid=2005 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.483538][ T1824] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.509058][ T24] audit: type=1400 audit(1648429369.808:96): avc: denied { perfmon } for pid=2005 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 01:02:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 01:02:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 01:02:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) [ 47.517764][ T1824] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.615400][ T24] audit: type=1400 audit(1648429369.988:97): avc: denied { read write } for pid=2014 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.638828][ T24] audit: type=1400 audit(1648429369.988:98): avc: denied { open } for pid=2014 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.664470][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.673201][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.681743][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.690548][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.704182][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.714678][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.724492][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.734959][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.744745][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.755150][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.765020][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.775436][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.786466][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.796556][ T1822] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.805331][ T1822] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.814026][ T1822] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.822739][ T1822] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.836866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.845525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.854735][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.865191][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.874993][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.885475][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.895266][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.905703][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.915491][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.925937][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.935727][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.946138][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.957104][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.966627][ T1825] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.975437][ T1825] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.984196][ T1825] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.992880][ T1825] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.008750][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.017495][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.021048][ T24] audit: type=1400 audit(1648429370.398:99): avc: denied { create } for pid=2021 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.046473][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:02:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:02:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) [ 48.057010][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.066861][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.077285][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.087149][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.097580][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.107405][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.117841][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.127709][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.138112][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.150216][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.173577][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.183128][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.195228][ T1823] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.204004][ T1823] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.212702][ T1823] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.221601][ T1823] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:02:50 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 01:02:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 48.330622][ T2037] loop5: detected capacity change from 0 to 1024 [ 48.367027][ T2037] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 48.439967][ T2048] loop5: detected capacity change from 0 to 1024 [ 48.454747][ T2048] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 01:02:51 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 01:02:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="d8", 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x20, 0x84, 0x8}], 0x20}, 0x0) 01:02:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb4c41dae0508e90f61cc4e6f3fe2d1dee18f638ac947b5e026a328721265dc84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a208c22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca141b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e1ff8dc4006200607a9a76e5d9656b7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab798200773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3bfaf9a396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c30000f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a0e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe98102e27f47b61dfdeff06187599523cc3dcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f545c18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892e000000000000000000000096e5907a1a7dff79cb51cfa98f89b83f94959eebb5968e031f45e129435fea3107b707509ffd84c4617d6230d431a0238f6b62ec57741b4ec4e77ed782ebd624e9d864d0dc21799cd8fe71fee41ce5a49381240aeda9000000fdb94a9e9bda53dc5d43ee8afe731724dd31e16bc9370c61f507a67431bfdae7dd104e895efb19bdd4f69855707a1600cf176dedb0c6a0f0a8afc3ab91546bfdb879c6eaf87ec72d6e96fa52cf512de67851faa8e8386a3b29f70cb4e7b2af03624d8be4e417e3ccebb85f2feaccacb15bc5a07672f3afb0acb80ba514ceaefd9222aa9afafddf7f1f6b5ed305958af3922dd777c45bc270"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630477fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 01:02:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:02:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:51 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 01:02:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="d8", 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x20, 0x84, 0x8}], 0x20}, 0x0) [ 49.210943][ T2059] loop5: detected capacity change from 0 to 1024 [ 49.239234][ T2059] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 01:02:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630477fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 49.267643][ T2057] syz-executor.2 (2057) used greatest stack depth: 10648 bytes left 01:02:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="d8", 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x20, 0x84, 0x8}], 0x20}, 0x0) 01:02:51 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 01:02:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xef85) [ 49.410358][ T2078] loop5: detected capacity change from 0 to 1024 01:02:51 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 01:02:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630477fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 01:02:51 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) [ 49.450684][ T2078] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 01:02:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630477fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 49.519075][ T2086] loop5: detected capacity change from 0 to 1024 [ 49.583697][ T2086] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 49.651189][ T2092] syz-executor.2 (2092) used greatest stack depth: 10576 bytes left 01:02:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:52 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) [ 50.261567][ T2095] loop5: detected capacity change from 0 to 1024 [ 50.297002][ T2095] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 01:02:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0xdda6, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@tcp}, 0x20) 01:02:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)) 01:02:52 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e50617fa0000000000000000000000000000000000000000000000002000000038fad6a438fad6a438fad6a4d1f4655f38fad6a40000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000340)=ANY=[]) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 01:02:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0xdda6, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@tcp}, 0x20) 01:02:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0xdda6, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@tcp}, 0x20) [ 50.428645][ T2110] loop5: detected capacity change from 0 to 1024 [ 50.457009][ T2110] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 01:02:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0xdda6, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@tcp}, 0x20) 01:02:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) 01:02:53 executing program 5: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x411, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 01:02:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) 01:02:53 executing program 5: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x411, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 01:02:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) 01:02:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) 01:02:53 executing program 5: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x411, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 01:02:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) 01:02:53 executing program 1: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:54 executing program 1: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x411, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 01:02:54 executing program 1: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:54 executing program 5: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba-\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-\'\x00') 01:02:54 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 01:02:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:54 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 01:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x110, r1, 0x23, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1fd9adfc9b3b78df3f9cf4fabb349100eec5b91dc1dbb6bf16a714130c540eaa"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "983a2a02e6ee6951a927f9ed2f92065deefbfd90c47abcd5fbbd41a7dd6c1057"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x0, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x110}}, 0x0) 01:02:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0xf0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x59, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x68, 0x80, "bfd1a1b0b7789a9feb7bead60a"}}]}, 0x14c}}, 0x0) 01:02:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:54 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:54 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 01:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x110, r1, 0x23, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1fd9adfc9b3b78df3f9cf4fabb349100eec5b91dc1dbb6bf16a714130c540eaa"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "983a2a02e6ee6951a927f9ed2f92065deefbfd90c47abcd5fbbd41a7dd6c1057"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x0, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x110}}, 0x0) 01:02:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) [ 52.328954][ T24] kauditd_printk_skb: 26 callbacks suppressed [ 52.329008][ T24] audit: type=1400 audit(1648429374.708:126): avc: denied { mount } for pid=2169 comm="syz-executor.2" name="/" dev="configfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 01:02:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:54 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) [ 52.420624][ T24] audit: type=1400 audit(1648429374.738:127): avc: denied { read } for pid=2169 comm="syz-executor.2" name="/" dev="configfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 52.442928][ T24] audit: type=1400 audit(1648429374.738:128): avc: denied { open } for pid=2169 comm="syz-executor.2" path="/root/syzkaller-testdir3480951021/syzkaller.awmXeo/20/file0" dev="configfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 01:02:54 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 01:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x110, r1, 0x23, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1fd9adfc9b3b78df3f9cf4fabb349100eec5b91dc1dbb6bf16a714130c540eaa"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "983a2a02e6ee6951a927f9ed2f92065deefbfd90c47abcd5fbbd41a7dd6c1057"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x0, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x110}}, 0x0) 01:02:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) [ 52.470146][ T24] audit: type=1400 audit(1648429374.748:129): avc: denied { unmount } for pid=1819 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 52.519650][ T24] audit: type=1400 audit(1648429374.798:130): avc: denied { create } for pid=2186 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.540193][ T24] audit: type=1400 audit(1648429374.798:131): avc: denied { write } for pid=2186 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.560576][ T24] audit: type=1400 audit(1648429374.828:132): avc: denied { nlmsg_write } for pid=2186 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 01:02:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0xf0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x59, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x68, 0x80, "bfd1a1b0b7789a9feb7bead60a"}}]}, 0x14c}}, 0x0) 01:02:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x110, r1, 0x23, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1fd9adfc9b3b78df3f9cf4fabb349100eec5b91dc1dbb6bf16a714130c540eaa"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "983a2a02e6ee6951a927f9ed2f92065deefbfd90c47abcd5fbbd41a7dd6c1057"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x0, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}]}, 0x110}}, 0x0) 01:02:55 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 01:02:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 01:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) [ 52.652367][ C0] hrtimer: interrupt took 33840 ns 01:02:55 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 01:02:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x2000070, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="9b", 0x1}], 0x1) fcntl$setpipe(r2, 0x407, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 01:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 01:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 01:02:55 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 52.688006][ T2226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.716615][ T24] audit: type=1400 audit(1648429375.098:133): avc: denied { setopt } for pid=2230 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 01:02:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 01:02:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0xf0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x59, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x68, 0x80, "bfd1a1b0b7789a9feb7bead60a"}}]}, 0x14c}}, 0x0) 01:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 01:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) [ 52.758530][ T24] audit: type=1400 audit(1648429375.118:134): avc: denied { write } for pid=2230 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 52.778401][ T24] audit: type=1400 audit(1648429375.118:135): avc: denied { bind } for pid=2232 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 01:02:55 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 01:02:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x2000070, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="9b", 0x1}], 0x1) fcntl$setpipe(r2, 0x407, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 01:02:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0xf0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x59, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x68, 0x80, "bfd1a1b0b7789a9feb7bead60a"}}]}, 0x14c}}, 0x0) 01:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 01:02:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 01:02:55 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 52.813443][ T2248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 01:02:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='HG', 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 01:02:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='HG', 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 01:02:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x2000070, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="9b", 0x1}], 0x1) fcntl$setpipe(r2, 0x407, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 01:02:55 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/163, &(0x7f0000000000)=0xa3) 01:02:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000040)="2e0000001000810004259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100", 0x24}, {&(0x7f0000000100)="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", 0x1000}], 0x2}, 0x0) [ 52.860331][ T2260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 01:02:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='HG', 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 01:02:55 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/163, &(0x7f0000000000)=0xa3) 01:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 01:02:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000040)="2e0000001000810004259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100", 0x24}, {&(0x7f0000000100)="745655c47201492bed3b7bbe976034a8f74b0f199b075119aaaf8649035df5845a47357f2fa2928d95ca6b793c51026fdfcc203b421f1207d998cf98f450b19d69419b9987bd1b2e882b28fd74084e9e8c9a657cc6ffbffa9f40546d53cfc3d0ed2ecbaedaf28330b1d23625acbfbb54a528bd41137eb556a483f334c8ab1ca67ab3cd73d4325501730127accc3991d61f4a96ddd2805e03ee9ca0b2112738a17a2893be5a73aad6a4a7b2d5af46198f82ed229459dd266c0db6212784f10751c71d5f5c6e1ce65d7b6077a146f4681d60cc5c951f678f9a3ffaf1da39d679085f3676fb68f0efc46e5c1788a4ac37fbd1ace4a5d03fcd7779b4fb36dcd097d3bde966fb927ccf8aa405ff7d5450e0223d43879acbc2df045dc9b4bd7565d741739f51af7fa030006697740df98a1d9b813d14aa0f1383938663eac5b94fcd872b1bd1e2de63b84dce4a5f1152c15a32f29c5113db5e0d9485740ce0eb8a41fb3ab94b120924863ac1bfdd397618fe95700b1bd3db7588f6a9fe9a28f25c98cc40e4be72800ed6d65e2d8cc7069fb3848fdd05b7e19743670d5ee609c6a41b1963edb6cc16f3a52e7c17a20108e782885a959c718a2d5bba0a22dd60b73108cbfe265337fa4f3d43a60b574dd0077a10dbbe28af4b842266c06bbf7a7e8e95564c184b4151dad7e4db4e9b3d58456e848afa937dcc80690630026ec893215543a01a3d6d4e343f05eb7b0791346fc4a56f305385d504ff86964a0d2b05473a3a8777004fb4515c0b467ab05472866b34e69f84d6e97b47f6625af214effd15924436f46d7fdce51f05494ba1030a4736e4d6eb42605731caa6395a3baee7c5ce884860c414248afbcf0133a3411f33384649d3e61a5b3d30e94808e1966b9c59dca68a4a756e031ec11577d67af4cc7899611f00929215b06f2ec68117b73c1cc52b768d74fdc6cb93365c5a121542a7b3c9697dccd5ed456ed084f5d1cbb86fb6264376630e5e0c8d4048891f7286adf3bc6867b6afa5e2c79a3f1ff8edaef4c3a932fce1a0859568e8178cb30f64b4a0e2f51dc2afdec6817c01ad6590e6e8ac1db9edf077560daee3d81d0eacb1d730c2af974b75a14dbb0da38b823bc18bc3cf8cc2a2bc627ae60eec54206e659b07e30c1fb644eb9c053754ea2aeb8fcb6b5d9aecc6d83fb6537ae397c126f8e63e28dcc4ac4d535fd3018027719add041f4ad27dbe2fe2d5cfa5b7af8b8f09031210e22b87f328e8c584bea8091861a7d898f952864a5ba4c75e55026bb4071d96f1519a5ef9028982acda3125477cf7936a43fe634adfe4face40194272e92fb8173e52ec82924c409f1747e554107d60fedb73a15210af044c09fb0ecf61297ad1fa1eecec05080a27683be6b73fc692b12ee8758d860410536245bfac713ed1c9611494250893f44ef1de30ce28c7a257af0c1168dd5add247d0a94e719417e488e441b4b3160308b438f4f1777affe84faaae688b94858135a7393fd4c9d4aeb7ed746c52222e6a5886ae2b5c4b1b352255dfa8e28c6eaa174ad2f996f19c6ffda676d30de70b8c24276b8166a99017c962bf9eb523fdada92b497363f4d3473d0a781beb67920ddd1bcf7c6c9907a125f977de3fe6e6276d8312f754d47465c6ee2cece41beffba7344ff81464b548a5ed076441807d3cd4ddd3b6c7d60ce7faca3569514861d550aef000841727718db5277767e614e74435867198d56c734e5f6cedf83faf70d2da066aa293ecf051c708def0ac61d82fee330b230d828b2b1c17b8b3df632d6d579fdfcc836694857d6115bf09bca50a903f37375dc910cd57be1ffae4c2b62194ed64d57cf68c1bff2527958bea179156302d6c56b6c66ecb15a8b6b80e29833526041f20f467ce86078cc5b8b0bfe323c7a476a6594a970e80dd854aa42ec4ed93d16821c377fedcbdec33e8c5390e051236aee9b5cb013e1a09a380e4c7e6615f059c1021cc1357363e3389c870c31f12a5c62d074863216db687f04a6b760031dbf40b8a5e04935ba0d849538e252356bf8688574314e0a1dc9a3ec0953f5bf7719719daba0fc6bd3386be42cd405957e090b53835a446245a05e44e50d1c4c71c8c065eec0876c4129834b594d0f99546ec8bf2f209f7b698f798d73f8b3242aacaac3436bb1150b5b7038c573ef18ece72c814ea89b4358a3a8313be1988e5804f1d6da6c7f77cdf1aeb398345d271e3776d2a063e0abdf578163e60ab4fb1b419c571c9a4f613ee0907cd444def3fed17fc4d9a8917d8580604fd9fcdc630aa30f0cbd43b58150eb3332cec0f6e3c156580065c6c308160f246f1897202f689b19ec20575bf96a59e29122a6f1f9133cf60cee9a987c3886061f42107714a7ee0e15239ae42ca4042f6aa51a64909c8dd906b87f47b665997e3d577a590a4bd69169010a5d48f670097dc79c088df6b767a6117c487e2989b18bc2fe91fc5c489a8566e3f2c246440fc1babe3e4cc1be1006c25da3553a83e78306cc920e1a9bba1d498ef115bf82974c5ac0d6ef91a80d7842f00f07ab20e18d8dcf62ef202d59a4992afb13b9d705f6a57e3affa7e55ab80ac0634d5651eca6c0c6d4c4d2477645d7bcd46e9ae91e9fe6e4ede5ae4b19c40ace5ccaed7bd7c252a9bedbf0c708e90d307ea3d8761c2aa08300d0d6807fa01892bf9780fe375e94e80ecd301826c1c224b816816fcdc5e82dfa22052d0685530c08b585d6d9c52955f9523b054c3d89d6fb10489312111d744df15c1154a3bf9382f105f9af7257f4f4a2a61ea91086a54a2579a425d2ce37cc7c753a72ee1a15ecfde22f7f55fc2db1f9e6b8ba836747efac6262263998f4f0bb59be190e0c98f9ce2ac549b5791bc15c0b0277b5e70b925e63bf181f665801fe0783212e4f98980fdf626ea0a050804e090246b9193f5be24016050e629264e1f92c81ddffde8d41b3181beb04c2cbabc8684a4979912ca476da9c45f4cf6029329b07a66677373efd1376919799091792580f5d30bbe367255db49c3642c1abc21c485792a973d74780a8580c391158d4c7565a0d970a8d892fb2d093f2102d05a7ebc625a3d0976d02d2b3cf9d291563a2852320a26e46961552ad090849f724baca26e51a538091a9e3ec0efad758956b1d11e67415d3dc392b7d324ed7b6f9ff1f0fd649ad61349e133e69ee6635188e269245750e5657c5c0a1fced27c436ddc4a81e00c328336982684a0f0897aa67d43ca9f1c59ed35a30efd0ddab5ee9e4092f342ec2f8f7e1fc6f9abf634dd498ec2239ace08f7fe8e0353ca8dd760670a9573561be856cf2a2c70cf48fc12993b2e7c0f1a0d385c2dad6a9420f8c69d86e0da71ce667275e5da21286de7bc5ecb85134578cf7c09460d1526e899ac09fd0514d3fc38e8707eb416b9832e2d91cc1e2818dbc2dae4c774dd64638b93e2f80611b70e460de75d5729767b6e2757bedc283f9116a818ba1b898bd83d7617d6790f17c6c5bc26dd8a557c8e339be2ca4d75663bd2cf7add3836f0fcaaed8150c36a4a50c95d21397c065411b08cf1fc1e1348f602ed00263fc6b64116c631e14799e4d2a932c318aeaf7f54062ca821a4d7e19100cbb467b9fdd970165a9ff0a93d02be2cb9782cc87e3c580527c93f58fd47f543b9c1db3caa6673cd8874687063825aac3befe3edc63eea1c42ec0f4109f250e20e8922b3abbfdb0e87f42a2be80bac0cb98cf7853f16b9e1a8ee18e5518397a49263f7ec3fb1484e5fee61a07e9cd666c5a2f340022d2bc939d0658ea91a92204a58d164ed4d07a2b0e5af9c0c10ece6f45ca387b10a1f201218879faf247145b3b7bbac942f791e87e7c215339bb380e7ef81d3952a1d5152f70da984bd5e492b876090ee71973a55607833681ca3b05ac9f05e0bc81679f762f6f19cdae3395c584e42ab3756f20b0bae6e6840426cd31a3b6339a9579740fe841351b0c94c1a97fdf94f241ed641d95a80068d29aa2b59f328a99b5ef97d0c710f108e5ffbe04c3ffffd5bb7b7a529ca2cbd981e088dab05b1db90d9c5467aed9cc7b467c01897fa03bca8bb3d7a1f3681310634d428a6afb764ac4955b4f537f4baf46589326c9be48309cc988ff9711c384da32722b23ae19835e61597eea0954b4ca5ce6553b6571a80049c304465e8e4b4f2f8ef6475422426391a3bfc042bab261e154321fa0e1be1f2e5cda90962016d9af3cb9991ecd50207356d536cd56abc6b3f8a3dfca6fa7dc3c95b400c228d70f646c99a4b875a71afb4cc217e905c43df7e95124ecdc27f53aa5cff7908a89b20f110a9af67b926958e49b9d7d6ae0956fa859d25c4ef01d6cdbf2777832b28868572f8124365dd67aac91c26dff6426fe92508922a1996464c8acdcfdb497147bd1d29c846541f0c44b99137dd75a39b0b18b3dadc781ca79ff727b28781aa6daa933136998310aee7d5abb40e72d216f0988050ad80e4c293e5a5ae64f779211f015f350a10eb1ef461bf527e542d816cf8fdfee5580c036e9a005f1417a5e8e1ae59417c95f4ac47883f857fdb35a70172122821020f34c10e6617fc274722d7a23ab72924c5d3abc3d68e6ae5a9123d57b385d19e1d506713cf03eb72412330d28d8dfed42646fd99c0dea53d1fa1309f9aff28c45214609a7bcd7aa1393ad3db489a0fd7e19f75b2e49f183d29e0e4a8cc56439732452d660bdf1b72618a4eea1760caef0c5339c4bcd0fc408971a21ce398f0c50d07cd0b315f9eeca9f2bab31566adf220104daf71cf6cb63caaa4055b7c737dbb010740580fa02db8107e1554171475cfb3f89e8b4b14485ae67842812a85cd91e6f0c1303bca9bac7c325a8ba90a38efde4fa066b4bef35765115b415f2255c892b41e2bec000672361f07feafca7621d149d9879d16c88f660179986cfe2541222656beb0b6761009cfb821c98cdd5b54e9b6466ad2f08cc055443e1f4a32e16e53a544e2b6a898d034ef92a51e077432e845c4544f38280f988488d4988ed8b277420fa9b36a300880a514ed235f0d7c505c9e976890cf5e8e05d546b5e1cac76d1ecc569085c81dbc8e4aa93b559e67a270d2e149d7dd91147cd6ce6b38b2c5be89d0df5e7d46c03b4c586ae37264b1d3ee79d1abd2bc2897dd01e3391d55ca7d4d188a7807e72dbb4db4c3259a13394ac1182ebda984b2960b4b18f6165c9d6310161e763cced0696054c49053253cb00ce800320cfb95914afcb5c2908f2c690d7041fe203b04824b1387b341621d5c55460951a3a18d5ec2e2cb27e72dc1c8719c0f1ec12639f932b031e00ed43907d21abd33989d00925008cf5a61afff4a8f64bb624c119bc1a47948302551e5c002f7b346d42a05c922de77fd1a1ae2cce894d87be51109bde1c6056a9d3b103aa6c77f84e911318a92cd45ef3283ce7ab6649aceafb3a6f0c8bcfe7b8bb5669b339d273c4997f57570041c4748a6057b7174ce638afb1e6391fac592818fa06f7f58760c6e1e776fd64b713f4586c54c5fabf472e51d9ff3d07701bb1abccb8d61dc30b791e8cbd687a4085a67df30af56a033911f23c39cbd7c0608027986521fe1126effbe70ed4cf955999d6ae247f15c76fcdc0fa648b6a19aa7e2a0dccbdaccecf82adadf19edb787056e42795da454e62719b41f92a2d9f740f7ab165053cca04769a7ae7c7a6d360f71f5c4fa480dd558d004df6b1df913083a4fef9fa13423aeb9b122f71303abae08c805f3fbfef7c9c91a491db7d2a8fe2eeb54bc4485bb90f", 0x1000}], 0x2}, 0x0) 01:02:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003180)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='HG', 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 01:02:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x2000070, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="9b", 0x1}], 0x1) fcntl$setpipe(r2, 0x407, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 01:02:55 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/163, &(0x7f0000000000)=0xa3) [ 52.935553][ T2275] device batadv0 entered promiscuous mode [ 52.950144][ T2280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000040)="2e0000001000810004259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100", 0x24}, {&(0x7f0000000100)="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", 0x1000}], 0x2}, 0x0) 01:02:55 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/163, &(0x7f0000000000)=0xa3) 01:02:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) 01:02:55 executing program 4: set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) 01:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 01:02:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000040)="2e0000001000810004259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100", 0x24}, {&(0x7f0000000100)="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", 0x1000}], 0x2}, 0x0) 01:02:55 executing program 4: set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) 01:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 4: set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) 01:02:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) 01:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 01:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 4: set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) [ 53.051947][ T2301] tipc: Started in network mode [ 53.057146][ T2301] tipc: Node identity aaaaaaaaaa29, cluster identity 4711 [ 53.064308][ T2301] tipc: Enabled bearer , priority 0 01:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 01:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) 01:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 01:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1e, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) 01:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 01:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 01:02:55 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='R'], 0x2000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) [ 53.145915][ T2327] tipc: Enabling of bearer rejected, already enabled [ 53.164192][ T2333] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 53.213961][ T2343] tipc: Enabling of bearer rejected, already enabled [ 53.244218][ T2349] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.245630][ T2351] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 01:02:55 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='R'], 0x2000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) 01:02:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='R'], 0x2000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) 01:02:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 53.258277][ T2348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.286378][ T2356] tipc: Enabling of bearer rejected, already enabled 01:02:55 executing program 1: setresuid(0x0, 0xee00, 0xee00) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, r1, 0x0) 01:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='R'], 0x2000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) 01:02:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 1: setresuid(0x0, 0xee00, 0xee00) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, r1, 0x0) 01:02:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 1: setresuid(0x0, 0xee00, 0xee00) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, r1, 0x0) 01:02:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 53.367427][ T2367] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.392486][ T2373] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0102000000000000080000ff"], 0x34}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, r2, 0xee00}, {0x7, 0x3, 0x4, 0x1, 0x1f, 0x3, 0x6, 0x3}, {0x2, 0x5, 0xff, 0xdf}, 0x2, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x3501, 0x3, 0x0, 0x7, 0x1, 0x0, 0x7ad}}, 0xe8) splice(0xffffffffffffffff, &(0x7f0000000440)=0x8, 0xffffffffffffffff, &(0x7f0000000480)=0xdef, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a18ac2", 0x14, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r3) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r4, 0xb15, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:02:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 1: setresuid(0x0, 0xee00, 0xee00) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, r1, 0x0) 01:02:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 01:02:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000200)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 01:02:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x8, 0x5, 0x490, 0x0, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@private1, @ipv4=@multicast2, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 01:02:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 01:02:55 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004bf0008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000080)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f0000000e40)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 01:02:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x8, 0x5, 0x490, 0x0, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@private1, @ipv4=@multicast2, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 01:02:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000200)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 01:02:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 01:02:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000200)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 01:02:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x8, 0x5, 0x490, 0x0, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@private1, @ipv4=@multicast2, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 53.529335][ T2401] loop4: detected capacity change from 0 to 4096 01:02:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 01:02:56 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000200)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 01:02:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x8, 0x5, 0x490, 0x0, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@private1, @ipv4=@multicast2, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 01:02:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) [ 53.604799][ T2401] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 01:02:56 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004bf0008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000080)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f0000000e40)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 01:02:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000000}) 01:02:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) set_mempolicy(0x1, &(0x7f0000000000)=0x5524, 0x6) 01:02:56 executing program 2: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_io_uring_submit(r3, r4, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xb) 01:02:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) set_mempolicy(0x1, &(0x7f0000000000)=0x5524, 0x6) 01:02:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) set_mempolicy(0x1, &(0x7f0000000000)=0x5524, 0x6) 01:02:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) [ 53.704473][ T2435] loop1: detected capacity change from 0 to 264192 [ 53.717465][ T2440] loop4: detected capacity change from 0 to 4096 01:02:56 executing program 2: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_io_uring_submit(r3, r4, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xb) 01:02:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) set_mempolicy(0x1, &(0x7f0000000000)=0x5524, 0x6) [ 53.751404][ T2440] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 53.785146][ T2446] loop0: detected capacity change from 0 to 264192 [ 53.812531][ T2449] loop1: detected capacity change from 0 to 264192 [ 54.072165][ T1910] tipc: Node number set to 8628906 01:02:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:56 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004bf0008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000080)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f0000000e40)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 01:02:56 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4cb, &(0x7f0000000980)=0x0) r3 = eventfd(0x9) io_submit(r2, 0x3, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:02:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 2: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_io_uring_submit(r3, r4, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xb) 01:02:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 01:02:56 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004bf0008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000080)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f0000000e40)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) [ 54.483769][ T2457] loop1: detected capacity change from 0 to 264192 [ 54.488644][ T2461] loop4: detected capacity change from 0 to 4096 [ 54.497312][ T2463] loop0: detected capacity change from 0 to 264192 [ 54.521947][ T2461] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 01:02:56 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4cb, &(0x7f0000000980)=0x0) r3 = eventfd(0x9) io_submit(r2, 0x3, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:02:56 executing program 2: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_io_uring_submit(r3, r4, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xb) 01:02:57 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4cb, &(0x7f0000000980)=0x0) r3 = eventfd(0x9) io_submit(r2, 0x3, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 54.588134][ T2473] loop1: detected capacity change from 0 to 264192 [ 54.598265][ T2476] loop4: detected capacity change from 0 to 4096 [ 54.602106][ T2478] loop0: detected capacity change from 0 to 264192 [ 54.617950][ T2476] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 01:02:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x300, 0x8, 0x180}, 0x48) 01:02:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x5, 0x80000000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:02:57 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4cb, &(0x7f0000000980)=0x0) r3 = eventfd(0x9) io_submit(r2, 0x3, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:02:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:02:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/4096, 0x1000) 01:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x300, 0x8, 0x180}, 0x48) 01:02:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/4096, 0x1000) 01:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x300, 0x8, 0x180}, 0x48) 01:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x300, 0x8, 0x180}, 0x48) 01:02:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x5, 0x80000000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:02:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 01:02:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/4096, 0x1000) 01:02:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x5, 0x80000000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:02:58 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:02:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 01:02:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 01:02:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/4096, 0x1000) 01:02:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x5, 0x80000000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:02:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 01:02:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x84, 0x65, 0x0, 0x0) 01:02:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000200000000900b000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x762) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 01:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlinkprop={0x3c, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}]}}}]}, 0x3c}}, 0x0) 01:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x84, 0x65, 0x0, 0x0) 01:02:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@newae={0x5c, 0x1e, 0x511, 0x0, 0x0, {{@in=@dev}, @in6=@mcast2}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) 01:02:59 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:02:59 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlinkprop={0x3c, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}]}}}]}, 0x3c}}, 0x0) 01:02:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@newae={0x5c, 0x1e, 0x511, 0x0, 0x0, {{@in=@dev}, @in6=@mcast2}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) 01:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x84, 0x65, 0x0, 0x0) 01:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlinkprop={0x3c, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}]}}}]}, 0x3c}}, 0x0) 01:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x84, 0x65, 0x0, 0x0) 01:02:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@newae={0x5c, 0x1e, 0x511, 0x0, 0x0, {{@in=@dev}, @in6=@mcast2}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) 01:03:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlinkprop={0x3c, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}]}}}]}, 0x3c}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @rthdrdstopts={{0x18, 0x29, 0x32}}], 0x40}}], 0x2, 0x0) 01:03:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@newae={0x5c, 0x1e, 0x511, 0x0, 0x0, {{@in=@dev}, @in6=@mcast2}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) 01:03:00 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:03:00 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:03:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 01:03:00 executing program 1: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @rthdrdstopts={{0x18, 0x29, 0x32}}], 0x40}}], 0x2, 0x0) [ 57.974411][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 57.974444][ T24] audit: type=1400 audit(1648429380.358:150): avc: denied { nlmsg_read } for pid=2580 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 01:03:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 01:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @rthdrdstopts={{0x18, 0x29, 0x32}}], 0x40}}], 0x2, 0x0) 01:03:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @rthdrdstopts={{0x18, 0x29, 0x32}}], 0x40}}], 0x2, 0x0) 01:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 58.020705][ T2585] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added [ 58.032626][ T24] audit: type=1400 audit(1648429380.388:151): avc: denied { read } for pid=1420 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 58.107932][ T24] audit: type=1400 audit(1648429380.448:152): avc: denied { execute_no_trans } for pid=2584 comm="syz-executor.1" path=2F6D656D66643AA19F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F520C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="tmpfs" ino=1039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 01:03:00 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:03:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 01:03:00 executing program 1: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffeffc) 01:03:00 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x14, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 01:03:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x7720e98f5018c4cb, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 01:03:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3f, 0x4, 0x2, 0x20, 0x8000}, 0x0, 0x0, 0x400, 0x2, 0x4, 0x1a, 0x16, 0x2, 0x0, 0x80000001, {0x800001f, 0x7f, 0x8, 0xb3192970, 0x3, 0x10001}}}}, @TCA_STAB={0x4, 0x5}]}, 0x7c}}, 0x44000) 01:03:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffeffc) 01:03:00 executing program 1: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x7720e98f5018c4cb, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) [ 58.367494][ T24] audit: type=1400 audit(1648429380.748:153): avc: denied { setopt } for pid=2613 comm="syz-executor.4" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.388042][ T24] audit: type=1400 audit(1648429380.748:154): avc: denied { connect } for pid=2613 comm="syz-executor.4" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 01:03:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3f, 0x4, 0x2, 0x20, 0x8000}, 0x0, 0x0, 0x400, 0x2, 0x4, 0x1a, 0x16, 0x2, 0x0, 0x80000001, {0x800001f, 0x7f, 0x8, 0xb3192970, 0x3, 0x10001}}}}, @TCA_STAB={0x4, 0x5}]}, 0x7c}}, 0x44000) [ 58.445330][ T24] audit: type=1400 audit(1648429380.798:155): avc: denied { create } for pid=2620 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.465937][ T24] audit: type=1400 audit(1648429380.798:156): avc: denied { write } for pid=2620 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 01:03:01 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x7720e98f5018c4cb, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 01:03:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffeffc) 01:03:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3f, 0x4, 0x2, 0x20, 0x8000}, 0x0, 0x0, 0x400, 0x2, 0x4, 0x1a, 0x16, 0x2, 0x0, 0x80000001, {0x800001f, 0x7f, 0x8, 0xb3192970, 0x3, 0x10001}}}}, @TCA_STAB={0x4, 0x5}]}, 0x7c}}, 0x44000) 01:03:01 executing program 1: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:01 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0x0) 01:03:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffeffc) 01:03:01 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x7720e98f5018c4cb, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 01:03:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3f, 0x4, 0x2, 0x20, 0x8000}, 0x0, 0x0, 0x400, 0x2, 0x4, 0x1a, 0x16, 0x2, 0x0, 0x80000001, {0x800001f, 0x7f, 0x8, 0xb3192970, 0x3, 0x10001}}}}, @TCA_STAB={0x4, 0x5}]}, 0x7c}}, 0x44000) 01:03:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffc}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) utime(&(0x7f0000000140)='./bus\x00', 0x0) 01:03:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) [ 58.663211][ T24] audit: type=1400 audit(1648429381.028:157): avc: denied { write } for pid=2638 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 01:03:01 executing program 2: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x45}, {0x6}]}) 01:03:01 executing program 4: pipe2(0x0, 0x0) getpgrp(0x0) io_uring_setup(0x6008, &(0x7f0000000000)={0x0, 0x3c1c, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 01:03:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33323134393739343100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000b45b976cb45b976c00000000e0f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000006b1710a600000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000006f20934800000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3332313439373934312f66696c65302f66696c653000000000000000000000000000000000000000000000afa6093f00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009270a1b300000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000743fdfdf00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c2efb56f000000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) 01:03:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) [ 58.740351][ T2656] loop5: detected capacity change from 0 to 15 [ 58.775890][ T2664] loop0: detected capacity change from 0 to 2048 01:03:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, 0xffffffffffffffff) 01:03:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) [ 58.784029][ T24] audit: type=1326 audit(1648429381.168:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2657 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f450c6e3049 code=0x0 01:03:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, 0xffffffffffffffff) 01:03:01 executing program 2: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x45}, {0x6}]}) 01:03:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffc}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) utime(&(0x7f0000000140)='./bus\x00', 0x0) 01:03:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) [ 58.852838][ T24] audit: type=1400 audit(1648429381.188:159): avc: denied { sqpoll } for pid=2663 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 01:03:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, 0xffffffffffffffff) 01:03:01 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, 0xffffffffffffffff) [ 58.894334][ T2664] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 58.917556][ T2685] loop5: detected capacity change from 0 to 15 [ 58.932570][ T2687] SELinux: Context system_u:object_r:ptchown_exec_t:s0 is not valid (left unmapped). 01:03:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 2: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x45}, {0x6}]}) 01:03:01 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffc}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) utime(&(0x7f0000000140)='./bus\x00', 0x0) 01:03:01 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffc}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) utime(&(0x7f0000000140)='./bus\x00', 0x0) 01:03:01 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 59.172738][ T2698] loop5: detected capacity change from 0 to 15 01:03:01 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:ptchown_exec_t:s0\x00', 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 01:03:01 executing program 2: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x45}, {0x6}]}) [ 59.224536][ T2707] loop5: detected capacity change from 0 to 15 01:03:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:02 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0x3, 0x7}) 01:03:02 executing program 1: r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000180)=""/20, 0x14}, 0x0) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x2e00) 01:03:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/39, 0x27) 01:03:02 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa5000930) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x7721927d]}, 0x0, 0x8) io_uring_setup(0x128, &(0x7f0000000200)={0x0, 0x0, 0x2}) rmdir(&(0x7f0000000100)='./control\x00') 01:03:02 executing program 1: r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000180)=""/20, 0x14}, 0x0) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x2e00) 01:03:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0x3, 0x7}) 01:03:02 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xbcce6f940f2bd6e7}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 01:03:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0x3, 0x7}) 01:03:02 executing program 1: r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000180)=""/20, 0x14}, 0x0) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x2e00) 01:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x1e, r2}]}, 0x24}}, 0x0) 01:03:02 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xbcce6f940f2bd6e7}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 01:03:02 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:02 executing program 1: r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000180)=""/20, 0x14}, 0x0) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x2e00) 01:03:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0x3, 0x7}) 01:03:02 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xbcce6f940f2bd6e7}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 01:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x1e, r2}]}, 0x24}}, 0x0) 01:03:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x48020000) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048001, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @mcast1}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) 01:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x1e, r2}]}, 0x24}}, 0x0) 01:03:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x17, &(0x7f0000000000), 0x20a154cc) 01:03:02 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xbcce6f940f2bd6e7}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 01:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x1e, r2}]}, 0x24}}, 0x0) 01:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 01:03:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x17, &(0x7f0000000000), 0x20a154cc) 01:03:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@null, 0x0, 'tunl0\x00'}) 01:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 01:03:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@NDA_PROBES={0x8, 0x4, 0x1ff}]}, 0x24}}, 0x0) 01:03:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x17, &(0x7f0000000000), 0x20a154cc) 01:03:02 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x40020) 01:03:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001340), &(0x7f0000001380)=0x14) 01:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 01:03:02 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x40020) 01:03:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@NDA_PROBES={0x8, 0x4, 0x1ff}]}, 0x24}}, 0x0) 01:03:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@null, 0x0, 'tunl0\x00'}) 01:03:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x17, &(0x7f0000000000), 0x20a154cc) 01:03:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@NDA_PROBES={0x8, 0x4, 0x1ff}]}, 0x24}}, 0x0) 01:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 01:03:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_newneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@NDA_PROBES={0x8, 0x4, 0x1ff}]}, 0x24}}, 0x0) 01:03:02 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x40020) 01:03:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 01:03:02 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x40020) 01:03:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001340), &(0x7f0000001380)=0x14) 01:03:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@null, 0x0, 'tunl0\x00'}) 01:03:02 executing program 0: r0 = syz_io_uring_setup(0x6862, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x759e, &(0x7f0000000240), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x1dfe, 0x0, 0x0, 0x0, 0x0) 01:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)=0x81000000) 01:03:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 01:03:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 01:03:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@null, 0x0, 'tunl0\x00'}) 01:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)=0x81000000) 01:03:02 executing program 0: r0 = syz_io_uring_setup(0x6862, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x759e, &(0x7f0000000240), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x1dfe, 0x0, 0x0, 0x0, 0x0) 01:03:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 01:03:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 01:03:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:03:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001340), &(0x7f0000001380)=0x14) 01:03:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)=0x81000000) 01:03:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:03:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 01:03:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 01:03:03 executing program 0: r0 = syz_io_uring_setup(0x6862, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x759e, &(0x7f0000000240), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x1dfe, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe7, 0x0, &(0x7f00000000c0)) 01:03:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)=0x81000000) 01:03:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:03:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 01:03:03 executing program 0: r0 = syz_io_uring_setup(0x6862, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x759e, &(0x7f0000000240), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x1dfe, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:03:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001340), &(0x7f0000001380)=0x14) 01:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 01:03:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 01:03:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe7, 0x0, &(0x7f00000000c0)) 01:03:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 01:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 01:03:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 01:03:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe7, 0x0, &(0x7f00000000c0)) 01:03:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 01:03:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 01:03:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 01:03:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe7, 0x0, &(0x7f00000000c0)) 01:03:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 01:03:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 01:03:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003400)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) 01:03:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 01:03:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) sigaltstack(0x0, 0x0) 01:03:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 01:03:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071111900000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40044590, 0x0) 01:03:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003400)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) 01:03:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) sigaltstack(0x0, 0x0) 01:03:03 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7, 0x21) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 01:03:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40044590, 0x0) 01:03:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071111900000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:03 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7, 0x21) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 01:03:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x2b8, 0x0, 0x280, 0x0, 0x348, 0x3a8, 0x3a8, 0x348, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x260, 0x280, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "42982e88c0ec3335966d681b9476e89127a582a6d327dd37b254c8430a942c9efe6e43934b8ce518d0728c38386a77d72d972a147f9936be8519befe93a8c2e498db87f0b6372290abd8fc7d796e1d61371028778a9dd32b1070c131b344c81d6011a3b9ba3410ee767914b9ae20de4cdd0abca872dc171aa43223c5a2301bb9", 0x55}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xc9, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:03:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003400)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) 01:03:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) sigaltstack(0x0, 0x0) 01:03:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40044590, 0x0) 01:03:03 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7, 0x21) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 01:03:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071111900000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003400)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) 01:03:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) sigaltstack(0x0, 0x0) 01:03:03 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7, 0x21) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 01:03:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40044590, 0x0) 01:03:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071111900000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 61.468518][ T2976] xt_recent: Unsupported userspace flags (000000c9) 01:03:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x2b8, 0x0, 0x280, 0x0, 0x348, 0x3a8, 0x3a8, 0x348, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x260, 0x280, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "42982e88c0ec3335966d681b9476e89127a582a6d327dd37b254c8430a942c9efe6e43934b8ce518d0728c38386a77d72d972a147f9936be8519befe93a8c2e498db87f0b6372290abd8fc7d796e1d61371028778a9dd32b1070c131b344c81d6011a3b9ba3410ee767914b9ae20de4cdd0abca872dc171aa43223c5a2301bb9", 0x55}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xc9, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:03:03 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 01:03:03 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@unhide}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}]}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x54}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:03 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/76) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 01:03:03 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 01:03:04 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@unhide}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}]}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x54}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 01:03:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x2b8, 0x0, 0x280, 0x0, 0x348, 0x3a8, 0x3a8, 0x348, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x260, 0x280, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "42982e88c0ec3335966d681b9476e89127a582a6d327dd37b254c8430a942c9efe6e43934b8ce518d0728c38386a77d72d972a147f9936be8519befe93a8c2e498db87f0b6372290abd8fc7d796e1d61371028778a9dd32b1070c131b344c81d6011a3b9ba3410ee767914b9ae20de4cdd0abca872dc171aa43223c5a2301bb9", 0x55}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xc9, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 61.565946][ T2997] xt_recent: Unsupported userspace flags (000000c9) 01:03:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 01:03:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 01:03:04 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@unhide}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}]}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x54}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x8}) [ 61.638956][ T3015] xt_recent: Unsupported userspace flags (000000c9) 01:03:04 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x2b8, 0x0, 0x280, 0x0, 0x348, 0x3a8, 0x3a8, 0x348, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x260, 0x280, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "42982e88c0ec3335966d681b9476e89127a582a6d327dd37b254c8430a942c9efe6e43934b8ce518d0728c38386a77d72d972a147f9936be8519befe93a8c2e498db87f0b6372290abd8fc7d796e1d61371028778a9dd32b1070c131b344c81d6011a3b9ba3410ee767914b9ae20de4cdd0abca872dc171aa43223c5a2301bb9", 0x55}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xc9, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:03:04 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@unhide}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}]}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x54}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 62.019532][ T3031] xt_recent: Unsupported userspace flags (000000c9) 01:03:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb08}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000280)=""/106, 0x108}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000300)=""/86, 0xb0}, {&(0x7f00000007c0)=""/154, 0xc5}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 01:03:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 01:03:04 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:04 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:04 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:04 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_mempolicy(0x3, &(0x7f00000000c0)=0x9, 0x400) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e00000000110000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x3}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:03:04 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:04 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 62.525025][ T3052] __nla_validate_parse: 4 callbacks suppressed [ 62.525040][ T3052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:04 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:03:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_mempolicy(0x3, &(0x7f00000000c0)=0x9, 0x400) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e00000000110000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x3}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:03:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb08}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000280)=""/106, 0x108}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000300)=""/86, 0xb0}, {&(0x7f00000007c0)=""/154, 0xc5}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xc}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="34fba472", 0x4}], 0x1) [ 62.609432][ T3065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_mempolicy(0x3, &(0x7f00000000c0)=0x9, 0x400) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e00000000110000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x3}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 62.687830][ T3076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:05 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:05 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:05 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb08}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000280)=""/106, 0x108}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000300)=""/86, 0xb0}, {&(0x7f00000007c0)=""/154, 0xc5}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xc}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="34fba472", 0x4}], 0x1) 01:03:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffef0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_mempolicy(0x3, &(0x7f00000000c0)=0x9, 0x400) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000024005f870b0e00000000110000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x3}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:03:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xc}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="34fba472", 0x4}], 0x1) 01:03:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb08}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000280)=""/106, 0x108}, {&(0x7f0000000740)=""/73, 0x36f}, {&(0x7f0000000300)=""/86, 0xb0}, {&(0x7f00000007c0)=""/154, 0xc5}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:03:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xc}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="34fba472", 0x4}], 0x1) [ 63.073623][ T3087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:05 executing program 2: set_mempolicy(0x4001, &(0x7f0000000100)=0x1f, 0x8) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa8}}, 0x0) 01:03:05 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 63.181497][ T24] kauditd_printk_skb: 28 callbacks suppressed [ 63.181510][ T24] audit: type=1400 audit(1648429385.558:188): avc: denied { ioctl } for pid=3103 comm="syz-executor.2" path="socket:[21038]" dev="sockfs" ino=21038 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 63.233252][ T24] audit: type=1400 audit(1648429385.578:189): avc: denied { mount } for pid=3105 comm="syz-executor.0" name="/" dev="hugetlbfs" ino=20075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 63.256685][ T24] audit: type=1400 audit(1648429385.598:190): avc: denied { unmount } for pid=1821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 01:03:05 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:06 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:03:06 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 01:03:06 executing program 2: set_mempolicy(0x4001, &(0x7f0000000100)=0x1f, 0x8) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa8}}, 0x0) 01:03:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 01:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 2: set_mempolicy(0x4001, &(0x7f0000000100)=0x1f, 0x8) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa8}}, 0x0) 01:03:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 01:03:06 executing program 2: set_mempolicy(0x4001, &(0x7f0000000100)=0x1f, 0x8) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa8}}, 0x0) 01:03:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0x1a010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:03:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0x20000000) 01:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x1, 0x1}}]}}}]}, 0x40}}, 0x0) 01:03:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x5, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 01:03:06 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937e, &(0x7f0000002f40)=ANY=[@ANYBLOB="010000000100000018010000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/']) [ 63.978874][ T3147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.989053][ T3149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.005297][ T24] audit: type=1400 audit(1648429386.388:191): avc: denied { read } for pid=3151 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 01:03:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0x20000000) 01:03:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937e, &(0x7f0000002f40)=ANY=[@ANYBLOB="010000000100000018010000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/']) [ 64.028683][ T24] audit: type=1400 audit(1648429386.388:192): avc: denied { open } for pid=3151 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 64.052577][ T24] audit: type=1400 audit(1648429386.388:193): avc: denied { ioctl } for pid=3151 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 64.081789][ T24] audit: type=1400 audit(1648429386.408:194): avc: denied { create } for pid=3153 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.101529][ T24] audit: type=1400 audit(1648429386.408:195): avc: denied { bind } for pid=3153 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.109724][ T3147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937e, &(0x7f0000002f40)=ANY=[@ANYBLOB="010000000100000018010000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/']) 01:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0x1a010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:03:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937e, &(0x7f0000002f40)=ANY=[@ANYBLOB="010000000100000018010000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/']) 01:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0x1a010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0x1a010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x300, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:03:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0x20000000) [ 64.120993][ T24] audit: type=1400 audit(1648429386.408:196): avc: denied { write } for pid=3153 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.121042][ T24] audit: type=1400 audit(1648429386.458:197): avc: denied { module_request } for pid=3146 comm="syz-executor.2" kmod="nft-chain-10-n" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 01:03:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) 01:03:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x5, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 01:03:06 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0x20000000) 01:03:06 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 1: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) 01:03:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) 01:03:06 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, 0x0) [ 64.237806][ T3176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.244636][ T3178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) 01:03:06 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, 0x0) 01:03:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x5, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 01:03:06 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000180)='@', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='F', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 01:03:06 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000180)='@', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='F', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 64.297401][ T3182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:06 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000180)='@', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='F', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 01:03:06 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, 0x0) 01:03:06 executing program 1: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x5, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 01:03:06 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, 0x0) 01:03:06 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000180)='@', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='F', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 01:03:06 executing program 0: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 01:03:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)='>', 0x1}], 0x1}}], 0x1, 0x4000041) r2 = socket(0x11, 0x800000003, 0x0) dup2(r2, r0) 01:03:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 01:03:06 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 01:03:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 01:03:07 executing program 1: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:07 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="04000000000000000e"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61e5}]}}]}, 0x44}}, 0x0) 01:03:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)='>', 0x1}], 0x1}}], 0x1, 0x4000041) r2 = socket(0x11, 0x800000003, 0x0) dup2(r2, r0) 01:03:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000003c0)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/154}, 0x20) 01:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) [ 64.600650][ T3235] tipc: Started in network mode [ 64.605579][ T3235] tipc: Node identity 9, cluster identity 4711 [ 64.611722][ T3235] tipc: Node number set to 9 01:03:07 executing program 0: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000003c0)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/154}, 0x20) 01:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 01:03:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)='>', 0x1}], 0x1}}], 0x1, 0x4000041) r2 = socket(0x11, 0x800000003, 0x0) dup2(r2, r0) 01:03:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000003c0)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/154}, 0x20) 01:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 01:03:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000003c0)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/154}, 0x20) 01:03:07 executing program 1: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 01:03:07 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000001280)=0x8) 01:03:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)='>', 0x1}], 0x1}}], 0x1, 0x4000041) r2 = socket(0x11, 0x800000003, 0x0) dup2(r2, r0) 01:03:07 executing program 0: unshare(0x40000000) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:03:07 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000001280)=0x8) 01:03:07 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0x138) 01:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000740)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 01:03:07 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000001280)=0x8) [ 64.896991][ T3276] tipc: Started in network mode [ 64.901868][ T3276] tipc: Node identity 9, cluster identity 4711 [ 64.908048][ T3276] tipc: Node number set to 9 01:03:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fd100", 0x0, "3dd680"}}}}}}, 0x0) 01:03:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fd100", 0x0, "3dd680"}}}}}}, 0x0) 01:03:07 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000001280)=0x8) 01:03:07 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0x138) 01:03:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fd100", 0x0, "3dd680"}}}}}}, 0x0) 01:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:07 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0x138) 01:03:07 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6f2b5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca2f9d9924be41a9169bdfaf16d5c0b153911b8dd79165789c623c19a39050009539fca4e0b6ec015a7d55555a34effa077faa55c59e88254f54077c668f799bf1683537a9aa024d8b8cc5a5e3d77ac4639d020e231b7ae0da8d4a43998032c6476822175ed60ab386d94af98af00a2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14556d0002298237bebfc08c7bd942ae0d5976a942b846970cfd98b9d4139f132a982e5111f2cc50a9b10c074bfbcd5b09012170000003cdf6a662d8bc9c89c9120072a5d01dcdd8595356c9b24060087e94d4ef4a410c882834867bcd2b6e559d1788e570c8ad943e392957b4f979e4a3d17a132013afe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee7709000000f85dd06a240d686fc54cb2663ab8029dab923f17c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f000000008526a13702d613dc88670f3478182136c74d163716ba8219390d65582b33e7dfd27e69d71ac58284cf92d422e0c5dbc402fd48b52216f2c3e683176d47c2599dfd2bc75476f903008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac85ce453c14d29d8c6dcf1855a1ab5c7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db40ef62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd909df3720d13cd114695fea0cd05735a16d3c4e101ac6713c630445402b02e35e482d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e36e4ddc5309781c0c3bd1c18a4090000006bcf4a4043bf4d2ee7575a977b0e0a76647f949edd8e86b58702e5edcd8405db78242b542ab94182db71a0d5a0354ceb4399aa25ecfed552652f93f6215bbfeb4d355a924031313183bef1725570b155341774ec5d59e9047f452c1d18c915bc099fc1d0761c9a10c22419c03ae7200cbb79a2bd3c9106ac0d56768ea21979f3f93f099c0d47c614ae59e763c069bc1287cd6f8720649cb274b8593a9ea5f40e69aab3f0d268b8e1704051f48254202fbae2b37c6a02960c73b6450700000000001a0ab7f7f0a1ac86e0808ff156322cff5b18089d4a6a30cd07766a5c42b1583e885b5c3a153d66934b0353ab18e51e7b542138c691f660e521ca5f38f60e2598e7e2c924b5e7e6b0efe56f0600000087cc43d5ed97569d0424a1e8f0245451b4614d1c8c6de6df6ce10a65355e18f4ed1ae93a2309a90a34ce534e9ebc9be91f516b473688cbe6283f8cece3c39c783b0ad612f499d179a37ea386ffd0cc8cb9d718d0cbc9541f9211c51f9c385bfc28931e892e3b6e21aa89cc474793277b41e8e11ed6dd8ef402a531a3dfe9e71aa329b68e237eced63684bb26ee7ca555a20f8bfb643f7b7fd3004998eab55a8bac4098c8c5eac4714beaaa68a9ff64de4288aaf30ce4a3740aeac32f68bedce7fc57d82057ff0f0000e6c0d824027e02a43a7f823c05430ae4058e9570e53758123c6bce7acd85dc70f5d34ef075d78ef4be9289408df0c132546734bcdd25e975a14afcc6874d2e9aec1ae7032a9299d315665b3d34796153e7a758fa3e6811513a8675e84d35e2755e8c4750184ce720fc9f7ba2db7716f52884a54d3b153f8f46a723b9687970c7c4d8413ac565c6bae6bffae4691fa14a297830c7bdfc4ca2ce165216f4beddbfc54b7e155c8b66fcd35069c06a65fb892b3722ce606f4f1ee37674a4179befe2345f840660d86f2e0ea5bbbb906ca78c2261f5336830da236142635fde5999066ceb13dfa413f61f8a08d223e6ac9269cc013e4b06bc30944ce5d13fe0d9881a9eced8a2eb7243bd0c0201114b8a7aeb30df8e594a37470b5a65d5272fef869692d5346505d5996a209aa198b5db0078cf7ecabe6b8b1b28b3d7d509fcfe5d8b3d149f679aa96ada82c46e9a8a64137d0899a94d1feb005ad0ee3e9fd923d8b65421a65012ee2f29e82e37000000000000000000000074d7ab48df050c7cadc14364da229d697c334b15048fd44caf0ddd03ceeac4b88c7233206c57a35eb02f83dee9540410c1587af8a131e7321182cd5e6cd5e953704aafe5a8c30f4fe8ef75676b6d3bd1c4a7df27f650ea6c4bcb8e77453dd64c6b82e7a92fa973f6aedc1016e55e47284448e5a69fb0e4ff8a7265bfc696dd4820d931293a33012118e3169ef2ed0cd96e7b454711a8288e29140e622a61061a43e0e20d4188a200000083595d77728151c1308e284d39163f7cf6a79f1a94069c627a8d5e7f5cd4227362ed9747812f2ff29d27e62199fb2918ad285a6ba3763496b318d3a12c0442f53d98de8957378415c09edeb7c695d22f"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:07 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0x138) [ 65.216642][ T8] tipc: Left network mode 01:03:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fd100", 0x0, "3dd680"}}}}}}, 0x0) 01:03:07 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:07 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:08 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:08 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:08 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6e, 0x0, 0x0, 0x0, 0x0) 01:03:08 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x7111, @dev}, 0x1c) ftruncate(0xffffffffffffffff, 0x208200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878354, 0xfffffffd}, 0x9c) 01:03:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) eventfd2(0x0, 0x0) 01:03:08 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) eventfd2(0x0, 0x0) 01:03:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 01:03:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:03:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) eventfd2(0x0, 0x0) 01:03:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 01:03:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) eventfd2(0x0, 0x0) 01:03:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 01:03:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 01:03:09 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:09 executing program 3: r0 = io_uring_setup(0x7c3b, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[], 0x20) 01:03:09 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:09 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xa5, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) read(r0, &(0x7f0000000100)=""/165, 0xa5) 01:03:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000ffff00000000000085100000020000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000101000000000000520000006d000000850000000f000000950000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) 01:03:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r0, &(0x7f0000000140)=""/78, 0x84) getdents(r0, &(0x7f0000000f40)=""/4096, 0x1000) 01:03:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 01:03:09 executing program 3: r0 = io_uring_setup(0x7c3b, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[], 0x20) 01:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:03:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r0, &(0x7f0000000140)=""/78, 0x84) getdents(r0, &(0x7f0000000f40)=""/4096, 0x1000) 01:03:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 01:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:03:09 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:09 executing program 3: r0 = io_uring_setup(0x7c3b, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[], 0x20) 01:03:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r0, &(0x7f0000000140)=""/78, 0x84) getdents(r0, &(0x7f0000000f40)=""/4096, 0x1000) 01:03:09 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000ffff00000000000085100000020000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000101000000000000520000006d000000850000000f000000950000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) 01:03:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 01:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:03:10 executing program 3: r0 = io_uring_setup(0x7c3b, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[], 0x20) 01:03:10 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@setneightbl={0x14, 0x43, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:03:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 01:03:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="2400000052001f33921870f9f40700090b0030d0131e0a000710100000008a0be1909455", 0x24) 01:03:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x35}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) 01:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:03:10 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x1f, 0x5) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x64}}, 0x0) 01:03:10 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="2400000052001f33921870f9f40700090b0030d0131e0a000710100000008a0be1909455", 0x24) 01:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:03:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x35}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) 01:03:10 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x1f, 0x5) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x64}}, 0x0) 01:03:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000ffff00000000000085100000020000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000101000000000000520000006d000000850000000f000000950000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) 01:03:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="2400000052001f33921870f9f40700090b0030d0131e0a000710100000008a0be1909455", 0x24) 01:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:03:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x35}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) 01:03:10 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x1f, 0x5) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x64}}, 0x0) 01:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:03:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x35}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) 01:03:10 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="2400000052001f33921870f9f40700090b0030d0131e0a000710100000008a0be1909455", 0x24) 01:03:10 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x1f, 0x5) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x64}}, 0x0) 01:03:10 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:10 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000ffff00000000000085100000020000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000101000000000000520000006d000000850000000f000000950000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) 01:03:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) 01:03:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) 01:03:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) [ 68.025849][ T1840] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 01:03:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) 01:03:10 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 01:03:10 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) [ 68.118576][ T1840] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.132459][ T1819] syz-executor.2 (1819) used greatest stack depth: 10112 bytes left [ 68.168549][ T1840] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 01:03:10 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:10 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) [ 68.265341][ T1840] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.884103][ T1840] device hsr_slave_0 left promiscuous mode [ 68.890287][ T1840] device hsr_slave_1 left promiscuous mode [ 68.896673][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.904119][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.913190][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.920664][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.929401][ T1840] device bridge_slave_1 left promiscuous mode [ 68.935562][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.944424][ T1840] device bridge_slave_0 left promiscuous mode [ 68.950567][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.960360][ T1840] device veth1_macvtap left promiscuous mode [ 68.966494][ T1840] device veth0_macvtap left promiscuous mode [ 68.972555][ T1840] device veth1_vlan left promiscuous mode [ 68.978292][ T1840] device veth0_vlan left promiscuous mode [ 69.059264][ T1840] team0 (unregistering): Port device team_slave_1 removed [ 69.069770][ T1840] team0 (unregistering): Port device team_slave_0 removed [ 69.079330][ T1840] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.090914][ T1840] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.118365][ T1840] bond0 (unregistering): Released all slaves [ 69.790082][ T3755] chnl_net:caif_netlink_parms(): no params data found [ 69.818701][ T3755] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.825819][ T3755] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.833393][ T3755] device bridge_slave_0 entered promiscuous mode [ 69.840568][ T3755] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.847682][ T3755] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.855594][ T3755] device bridge_slave_1 entered promiscuous mode [ 69.871148][ T3755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.881199][ T3755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.899286][ T3755] team0: Port device team_slave_0 added [ 69.906568][ T3755] team0: Port device team_slave_1 added [ 69.919832][ T3755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.926776][ T3755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.952908][ T3755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.963932][ T3755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.970843][ T3755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.996742][ T3755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.017915][ T3755] device hsr_slave_0 entered promiscuous mode [ 70.024396][ T3755] device hsr_slave_1 entered promiscuous mode [ 70.070714][ T3755] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.077876][ T3755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.085123][ T3755] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.092163][ T3755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.121364][ T3755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.131671][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.139794][ T1918] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.147900][ T1918] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.159772][ T3755] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.168251][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.176827][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.186791][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.193842][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.204229][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.212814][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.221218][ T891] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.228305][ T891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.241302][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.250437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.262539][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.271005][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.279474][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.287932][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.296480][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.307010][ T3755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.317515][ T3755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.330631][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.338908][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.347485][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.355832][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.364264][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.377270][ T3755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.384991][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.392534][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.457425][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.466457][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.504201][ T3755] device veth0_vlan entered promiscuous mode [ 70.512570][ T3755] device veth1_vlan entered promiscuous mode [ 70.519167][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.527421][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.535868][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.543980][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.551516][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.566794][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.574783][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.583356][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.592902][ T3755] device veth0_macvtap entered promiscuous mode [ 70.601298][ T3755] device veth1_macvtap entered promiscuous mode [ 70.612298][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.622783][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.632653][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.643122][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.652911][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.663322][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.673119][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.683542][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.693413][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.703825][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.715245][ T3755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.723811][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.734312][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.744107][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.754846][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.764689][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.775093][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.784900][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.795340][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.805221][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.815635][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.827290][ T3755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.834609][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.842646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 01:03:13 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:13 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:13 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 01:03:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd4030000}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x0, 0xad000000}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/174, 0x2c, 0xae, 0x1}, 0x20) [ 70.850520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.859185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.867765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.876558][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:03:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd4030000}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2800) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x0, 0xad000000}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/174, 0x2c, 0xae, 0x1}, 0x20) 01:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x74}}, 0x0) 01:03:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd4030000}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x74}}, 0x0) 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x0, 0xad000000}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/174, 0x2c, 0xae, 0x1}, 0x20) [ 70.964160][ T24] kauditd_printk_skb: 22 callbacks suppressed [ 70.964174][ T24] audit: type=1400 audit(1648429393.348:220): avc: denied { create } for pid=3806 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.055615][ T24] audit: type=1400 audit(1648429393.378:221): avc: denied { write } for pid=3806 comm="syz-executor.2" path="socket:[22204]" dev="sockfs" ino=22204 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 01:03:13 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd4030000}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x74}}, 0x0) 01:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x0, 0xad000000}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/174, 0x2c, 0xae, 0x1}, 0x20) 01:03:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2800) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 01:03:13 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)="43d4ae", 0x20000683}], 0x1, 0x0, 0x0, 0x15) 01:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x74}}, 0x0) 01:03:13 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x14, "000026000000000000050000"}]}}}}}}, 0x0) 01:03:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x6c, r0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 01:03:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xbd}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:13 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x14, "000026000000000000050000"}]}}}}}}, 0x0) 01:03:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xbd}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 71.191716][ T3838] tipc: Started in network mode [ 71.196689][ T3838] tipc: Node identity ff030000000000000000000000000001, cluster identity 4711 [ 71.205698][ T3838] tipc: Enabling of bearer rejected, failed to enable media 01:03:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2800) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 01:03:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x6c, r0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 01:03:13 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x14, "000026000000000000050000"}]}}}}}}, 0x0) 01:03:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xbd}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=@shmem={0xc, 0xfe, {0x1}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 01:03:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xbd}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:13 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x14, "000026000000000000050000"}]}}}}}}, 0x0) 01:03:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x800000}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 01:03:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=@shmem={0xc, 0xfe, {0x1}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 01:03:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x6c, r0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 01:03:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x800000}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) [ 71.386942][ T3850] tipc: Enabling of bearer rejected, failed to enable media 01:03:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x800000}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 01:03:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2800) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 01:03:13 executing program 1: setgroups(0x0, 0x0) 01:03:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x6c, r0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 01:03:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=@shmem={0xc, 0xfe, {0x1}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) [ 71.428259][ T3864] tipc: Enabling of bearer rejected, failed to enable media 01:03:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x800000}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 01:03:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/213) [ 71.477355][ T24] audit: type=1326 audit(1648429393.858:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb5ed694049 code=0x0 01:03:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)=0x4) [ 71.527996][ T3880] tipc: Enabling of bearer rejected, failed to enable media [ 71.549557][ T24] audit: type=1400 audit(1648429393.928:223): avc: denied { setopt } for pid=3883 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 01:03:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/213) [ 71.569421][ T24] audit: type=1400 audit(1648429393.928:224): avc: denied { bind } for pid=3883 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.589026][ T24] audit: type=1400 audit(1648429393.928:225): avc: denied { connect } for pid=3883 comm="syz-executor.3" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 01:03:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/213) 01:03:14 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x25}, 0x10) 01:03:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000100)=@shmem={0xc, 0xfe, {0x1}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 01:03:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/213) [ 71.631690][ T24] audit: type=1400 audit(1648429393.988:226): avc: denied { getopt } for pid=3883 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.661802][ T24] audit: type=1400 audit(1648429394.038:227): avc: denied { create } for pid=3891 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 71.711639][ T24] audit: type=1326 audit(1648429394.088:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5ed694049 code=0x7fc00000 01:03:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)=0x4) 01:03:14 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x25}, 0x10) 01:03:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) [ 72.309761][ T24] audit: type=1326 audit(1648429394.688:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb5ed694049 code=0x7fc00000 01:03:14 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x25}, 0x10) 01:03:14 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x25}, 0x10) 01:03:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 01:03:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000e000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_evict_inode\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) unlinkat(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 01:03:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)=0x4) 01:03:15 executing program 0: memfd_create(0x0, 0x8) 01:03:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 01:03:15 executing program 0: memfd_create(0x0, 0x8) 01:03:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 01:03:15 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff}], "", ['\x00']}, 0x178) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:03:15 executing program 0: memfd_create(0x0, 0x8) 01:03:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 01:03:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff}], "", ['\x00']}, 0x178) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:03:16 executing program 0: memfd_create(0x0, 0x8) 01:03:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)=0x4) 01:03:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff}], "", ['\x00']}, 0x178) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:03:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 01:03:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff}], "", ['\x00']}, 0x178) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:03:16 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xe4, 0x8, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x0}, 0x20) 01:03:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xe4, 0x8, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x0}, 0x20) 01:03:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0xc0182101, &(0x7f0000000140)={r2}) 01:03:17 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xe4, 0x8, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x0}, 0x20) 01:03:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xe4, 0x8, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x0}, 0x20) 01:03:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x1c}}, 0x0) 01:03:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x1c}}, 0x0) 01:03:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x1c}}, 0x0) 01:03:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getrule={0x1c, 0x22, 0x447fad881edf9773}, 0x1c}}, 0x0) 01:03:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="8b30b85f6931", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "df0926", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75adf3", 0x0, "7cb509"}}}}}}}, 0x0) 01:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x1c}}, 0x0) 01:03:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:03:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="8b30b85f6931", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "df0926", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75adf3", 0x0, "7cb509"}}}}}}}, 0x0) 01:03:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="8b30b85f6931", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "df0926", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75adf3", 0x0, "7cb509"}}}}}}}, 0x0) 01:03:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 75.818290][ T4053] __nla_validate_parse: 13 callbacks suppressed [ 75.818306][ T4053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="8b30b85f6931", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "df0926", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75adf3", 0x0, "7cb509"}}}}}}}, 0x0) [ 75.897049][ T4063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.909368][ T4067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:18 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x23, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 01:03:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:18 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x23, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) [ 75.941769][ T4067] device gtp0 entered promiscuous mode [ 76.008164][ T4085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x23, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 01:03:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x23, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 01:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) [ 76.710438][ T4094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.721734][ T4098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.744923][ T4098] device gtp1 entered promiscuous mode 01:03:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="818d00000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:03:19 executing program 5: unshare(0x80) syz_io_uring_setup(0x41cb, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:03:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x1406, 0x3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x69}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x69}]}, 0x60}}, 0x0) 01:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) [ 76.968668][ T4121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.977586][ T4125] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.993465][ T4121] device gtp2 entered promiscuous mode 01:03:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fa54c4c17178f4ad7e3e5a3b7a97479115eeee5fa8b5b4e52759cb90f8cb8b7aac9e54147c053d8b881474b3e8e3c1f5187b7307006ca07ae6bdbc93244a9fa910dc1687638cccc10f71bd431d3ddcf5d1259a1102c479fb35fe15a7"], 0xff2e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffd, 0x0, 0x0, 0xfffa, 0x0, "3add0b285efb2e48"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 01:03:19 executing program 5: unshare(0x80) syz_io_uring_setup(0x41cb, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 01:03:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x1406, 0x3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x69}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x69}]}, 0x60}}, 0x0) 01:03:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r1, 0x525, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x10, 0x131, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb, 0x6, "f23d1c7dba9500"}]}]}, 0x24}}, 0x0) 01:03:19 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3) 01:03:19 executing program 5: unshare(0x80) syz_io_uring_setup(0x41cb, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:03:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:03:19 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3) 01:03:20 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3) [ 77.570466][ T4134] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 77.575091][ T4136] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r1, 0x525, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x10, 0x131, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb, 0x6, "f23d1c7dba9500"}]}]}, 0x24}}, 0x0) 01:03:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x1406, 0x3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x69}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x69}]}, 0x60}}, 0x0) [ 77.661648][ T4150] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 77.677843][ T4153] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:03:20 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3) 01:03:20 executing program 5: unshare(0x80) syz_io_uring_setup(0x41cb, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r1, 0x525, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x10, 0x131, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb, 0x6, "f23d1c7dba9500"}]}]}, 0x24}}, 0x0) 01:03:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, 0x1406, 0x3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x69}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x69}]}, 0x60}}, 0x0) 01:03:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 01:03:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) 01:03:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x10, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 01:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r1, 0x525, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x10, 0x131, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb, 0x6, "f23d1c7dba9500"}]}]}, 0x24}}, 0x0) 01:03:20 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 78.458271][ T4160] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 01:03:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 01:03:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) 01:03:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:03:20 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:03:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) 01:03:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x10, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 01:03:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$setstatus(r0, 0x4, 0x42800) [ 78.511272][ T24] kauditd_printk_skb: 23 callbacks suppressed [ 78.511284][ T24] audit: type=1400 audit(1648429400.888:253): avc: denied { create } for pid=4170 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.517944][ T4174] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 01:03:21 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 01:03:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) 01:03:21 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:03:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x10, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 01:03:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:03:21 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:03:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:03:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 01:03:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:03:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0x90}}, 0x0) 01:03:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x10, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 01:03:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:03:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) [ 78.693229][ T24] audit: type=1400 audit(1648429401.078:254): avc: denied { read } for pid=4206 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 78.717772][ T24] audit: type=1400 audit(1648429401.078:255): avc: denied { open } for pid=4206 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 01:03:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 01:03:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0x90}}, 0x0) 01:03:21 executing program 5: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000100), 0x1, 0x0, 0x0, 0x0, 0x0) 01:03:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 78.742636][ T24] audit: type=1400 audit(1648429401.078:256): avc: denied { ioctl } for pid=4206 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 01:03:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 01:03:21 executing program 5: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000100), 0x1, 0x0, 0x0, 0x0, 0x0) 01:03:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0x90}}, 0x0) 01:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:03:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:03:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:03:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{}, [@TCA_NETEM_LOSS={0x8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0x90}}, 0x0) 01:03:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:03:21 executing program 5: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000100), 0x1, 0x0, 0x0, 0x0, 0x0) 01:03:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0xc0101282, 0x0) 01:03:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000062030000000000001d440000000000007a0a00fe00ffffffc3030000a0000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x36e7, 0x4d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 01:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 01:03:21 executing program 5: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000100), 0x1, 0x0, 0x0, 0x0, 0x0) 01:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}}, 0x0) 01:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:03:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) [ 78.937981][ T24] audit: type=1400 audit(1648429401.318:257): avc: denied { read } for pid=4253 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 01:03:21 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 01:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x36e7, 0x4d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 01:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:03:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}}, 0x0) 01:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 01:03:21 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 01:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 79.007524][ T24] audit: type=1400 audit(1648429401.378:258): avc: denied { write } for pid=4263 comm="syz-executor.5" name="001" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 01:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x36e7, 0x4d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 01:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}}, 0x0) 01:03:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 01:03:21 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) [ 79.072815][ T4277] MPTCP: kernel_bind error, err=-98 01:03:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2000000000001, 0x101002) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x0) 01:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}}, 0x0) 01:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x36e7, 0x4d, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 01:03:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) 01:03:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2000000000001, 0x101002) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x0) 01:03:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2000000000001, 0x101002) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x0) 01:03:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) 01:03:21 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 01:03:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) [ 79.109881][ T4286] MPTCP: kernel_bind error, err=-98 [ 79.186078][ T24] audit: type=1400 audit(1648429401.568:259): avc: denied { map } for pid=4301 comm="syz-executor.3" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 01:03:21 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 01:03:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2000000000001, 0x101002) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x0) 01:03:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 01:03:21 executing program 0: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, 0x0) 01:03:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) 01:03:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 01:03:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x54}, {0x7}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) 01:03:21 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 01:03:21 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 01:03:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, 0x0) 01:03:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 01:03:21 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 01:03:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, 0x0) 01:03:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000040) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x200fc0) [ 79.218536][ T4306] MPTCP: kernel_bind error, err=-98 [ 79.354904][ T24] audit: type=1326 audit(1648429401.738:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcedf8f2049 code=0x0 [ 79.466601][ T24] audit: type=1400 audit(1648429401.848:261): avc: denied { bind } for pid=4361 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 79.507910][ T24] audit: type=1400 audit(1648429401.848:262): avc: denied { connect } for pid=4361 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 01:03:21 executing program 0: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 01:03:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, 0x0) 01:03:21 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 01:03:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x54}, {0x7}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) 01:03:22 executing program 5: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 01:03:22 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 01:03:22 executing program 0: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 3: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 01:03:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000040) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x200fc0) 01:03:22 executing program 5: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 4: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 3: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:22 executing program 0: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) [ 80.596174][ C1] vcan0: j1939_tp_rxtimer: 0xffff88812b17e600: rx timeout, send abort [ 80.604885][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88812b13ee00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.619599][ C1] ------------[ cut here ]------------ [ 80.625076][ C1] WARNING: CPU: 1 PID: 19 at net/can/j1939/transport.c:1090 j1939_xtp_rx_abort_one+0x35f/0x370 [ 80.635399][ C1] Modules linked in: [ 80.639267][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.17.0-syzkaller-11406-gf82da161ea75-dirty #0 [ 80.649398][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.659442][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x35f/0x370 [ 80.665593][ C1] Code: 98 00 00 00 04 00 00 00 4c 89 f7 e8 9b 5a ff ff 4c 89 e7 e8 03 db 74 00 4c 89 f7 e8 1b 1a ff ff e9 3b fd ff ff e8 41 95 fa fc <0f> 0b e9 1f ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 e9 7b d7 0c fd [ 80.685197][ C1] RSP: 0018:ffffc900000c7b30 EFLAGS: 00010246 [ 80.691248][ C1] RAX: ffffffff842beb6f RBX: 0000000000000001 RCX: ffff88810104a500 [ 80.699202][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 80.707157][ C1] RBP: ffff88812c0c9400 R08: ffffffff842bea87 R09: 0000000000000000 [ 80.715113][ C1] R10: 0000000000000002 R11: 0001ffffffffffff R12: ffff88812aacf038 [ 80.723068][ C1] R13: 0000000000000000 R14: ffff88812b13ee00 R15: 0000000000000009 [ 80.731025][ C1] FS: 0000000000000000(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 80.739947][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.746512][ C1] CR2: 00007f842fc545a8 CR3: 00000001049ec000 CR4: 00000000003506e0 [ 80.754482][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.762444][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.770394][ C1] Call Trace: [ 80.773657][ C1] [ 80.776565][ C1] j1939_tp_recv+0x6bc/0xa20 [ 80.781131][ C1] j1939_can_recv+0x3f9/0x4e0 [ 80.785805][ C1] ? j1939_send_one+0x1b0/0x1b0 [ 80.790631][ C1] can_rcv_filter+0x254/0x520 [ 80.795462][ C1] can_receive+0x1a2/0x220 [ 80.799858][ C1] can_rcv+0x9e/0x170 [ 80.803830][ C1] ? can_rcv_filter+0x520/0x520 [ 80.808653][ C1] __netif_receive_skb+0x8b/0x1b0 [ 80.813674][ C1] process_backlog+0x23f/0x3c0 [ 80.818436][ C1] __napi_poll+0x65/0x3f0 [ 80.822757][ C1] net_rx_action+0x29e/0x650 [ 80.827369][ C1] __do_softirq+0x158/0x2de [ 80.831852][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 80.837035][ C1] run_ksoftirqd+0x1f/0x30 [ 80.841428][ C1] smpboot_thread_fn+0x308/0x4a0 [ 80.846374][ C1] kthread+0x1bf/0x1e0 [ 80.850433][ C1] ? cpu_report_death+0x80/0x80 [ 80.855268][ C1] ? kthread_unuse_mm+0xd0/0xd0 [ 80.860097][ C1] ret_from_fork+0x1f/0x30 [ 80.864500][ C1] [ 80.867510][ C1] ---[ end trace 0000000000000000 ]--- [ 80.872963][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88812b434400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.887222][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88812b13ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.890944][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812a638c00: last 00 [ 80.908732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.921631][ C0] ================================================================== [ 80.929720][ C0] BUG: KCSAN: data-race in j1939_xtp_rx_dat_one / j1939_xtp_rx_dat_one [ 80.937965][ C0] [ 80.940279][ C0] write to 0xffff88812b4af6ac of 4 bytes by interrupt on cpu 1: [ 80.947900][ C0] j1939_xtp_rx_dat_one+0x889/0x1040 [ 80.953190][ C0] j1939_tp_recv+0x2b8/0xa20 [ 80.957784][ C0] j1939_can_recv+0x3f9/0x4e0 [ 80.962457][ C0] can_rcv_filter+0x254/0x520 [ 80.967126][ C0] can_receive+0x1a2/0x220 [ 80.971543][ C0] can_rcv+0x9e/0x170 [ 80.975517][ C0] __netif_receive_skb+0x8b/0x1b0 [ 80.980538][ C0] process_backlog+0x23f/0x3c0 [ 80.985297][ C0] __napi_poll+0x65/0x3f0 [ 80.989625][ C0] net_rx_action+0x29e/0x650 [ 80.994214][ C0] __do_softirq+0x158/0x2de [ 80.998716][ C0] run_ksoftirqd+0x1f/0x30 [ 81.003127][ C0] smpboot_thread_fn+0x308/0x4a0 [ 81.008063][ C0] kthread+0x1bf/0x1e0 [ 81.012125][ C0] ret_from_fork+0x1f/0x30 [ 81.016536][ C0] [ 81.018851][ C0] read to 0xffff88812b4af6ac of 4 bytes by interrupt on cpu 0: [ 81.026381][ C0] j1939_xtp_rx_dat_one+0x857/0x1040 [ 81.031662][ C0] j1939_tp_recv+0x2b8/0xa20 [ 81.036252][ C0] j1939_can_recv+0x3f9/0x4e0 [ 81.040923][ C0] can_rcv_filter+0x254/0x520 01:03:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x54}, {0x7}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) [ 81.045591][ C0] can_receive+0x1a2/0x220 [ 81.050005][ C0] can_rcv+0x9e/0x170 [ 81.053983][ C0] __netif_receive_skb+0x8b/0x1b0 [ 81.059006][ C0] process_backlog+0x23f/0x3c0 [ 81.063764][ C0] __napi_poll+0x65/0x3f0 [ 81.068093][ C0] net_rx_action+0x29e/0x650 [ 81.072676][ C0] __do_softirq+0x158/0x2de [ 81.077174][ C0] run_ksoftirqd+0x1f/0x30 [ 81.081593][ C0] smpboot_thread_fn+0x308/0x4a0 [ 81.086522][ C0] kthread+0x1bf/0x1e0 [ 81.090586][ C0] ret_from_fork+0x1f/0x30 [ 81.094997][ C0] [ 81.097307][ C0] value changed: 0x00000133 -> 0x00000134 [ 81.103007][ C0] [ 81.105314][ C0] Reported by Kernel Concurrency Sanitizer on: [ 81.106651][ C1] vcan0: j1939_tp_rxtimer: 0xffff88812b17e600: abort rx timeout. Force session deactivation [ 81.111454][ C0] CPU: 0 PID: 13 Comm: ksoftirqd/0 Tainted: G W 5.17.0-syzkaller-11406-gf82da161ea75-dirty #0 [ 81.111478][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.143058][ C0] ================================================================== [ 81.151166][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.158878][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.166551][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.174216][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.181878][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.189549][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found 01:03:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x54}, {0x7}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) [ 81.197202][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.204880][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.212552][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.220197][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.227863][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.235527][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.243210][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.250857][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.258559][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.266211][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.273867][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.281511][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.289178][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.296824][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.304464][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.312166][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.319794][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.327444][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.335080][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.342724][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.350359][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.357995][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.365701][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.373352][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.380977][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.388609][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.396265][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.403923][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.411554][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.419216][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.426848][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.434505][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.442145][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.449807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.457441][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.465091][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.472763][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88812b19b400: no skb found [ 81.481245][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812b19b400: 0x00000: (5) Maximal retransmit request limit reached [ 81.492618][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812a04c200: 0x00000: (5) Maximal retransmit request limit reached 01:03:23 executing program 5: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:23 executing program 3: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x20) 01:03:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xd}, 0x80, 0x0}}], 0x1, 0x0) 01:03:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xd}, 0x80, 0x0}}], 0x1, 0x0) 01:03:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000040) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x200fc0) 01:03:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x20) 01:03:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xd}, 0x80, 0x0}}], 0x1, 0x0) 01:03:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 01:03:25 executing program 2: r0 = io_uring_setup(0x57d0, &(0x7f0000000180)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 01:03:25 executing program 4: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x20) 01:03:25 executing program 2: r0 = io_uring_setup(0x57d0, &(0x7f0000000180)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 01:03:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xd}, 0x80, 0x0}}], 0x1, 0x0) 01:03:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x20) 01:03:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@private, @loopback]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) [ 83.322910][ T4596] __nla_validate_parse: 5 callbacks suppressed [ 83.322925][ T4596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:03:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 83.437902][ T4615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:03:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000040) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x200fc0) 01:03:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@private, @loopback]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 01:03:26 executing program 2: r0 = io_uring_setup(0x57d0, &(0x7f0000000180)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 01:03:26 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 01:03:26 executing program 4: r0 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x5, &(0x7f0000000300)='\x9d/M\\\x00'}, 0x30) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xba, 0xd6, 0x4, 0x20, 0x0, 0x6cb, 0x20042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x10, 0xffffffffffffff80}, 0x210, 0x1, 0x7ff, 0x7, 0xffffffffffffffff, 0x88ab, 0x1167, 0x0, 0x1, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8503}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x1}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x400}) 01:03:26 executing program 2: r0 = io_uring_setup(0x57d0, &(0x7f0000000180)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 01:03:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@private, @loopback]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) [ 84.202904][ T4626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 01:03:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x48, "020080"}, 0x4) 01:03:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@private, @loopback]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 01:03:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x48, "020080"}, 0x4) [ 84.283587][ T4637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.294138][ T24] kauditd_printk_skb: 20 callbacks suppressed [ 84.294150][ T24] audit: type=1400 audit(1648429406.678:283): avc: denied { setopt } for pid=4639 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 84.485069][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812b151a00: rx timeout, send abort [ 84.493359][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888129f1f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.507679][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888129f1f200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.521961][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888129f1f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.993299][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812b151a00: abort rx timeout. Force session deactivation 01:03:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) pipe(&(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 01:03:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x48, "020080"}, 0x4) 01:03:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000001c0)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}) [ 85.401660][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812a17b600: rx timeout, send abort [ 85.409864][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812b66b600: rx timeout, send abort [ 85.418161][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812a17b600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.432418][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812b66b600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 01:03:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)={0x48, "020080"}, 0x4) 01:03:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000001c0)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}) 01:03:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) [ 85.476226][ T24] audit: type=1400 audit(1648429407.858:284): avc: denied { listen } for pid=4651 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 01:03:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) pipe(&(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 01:03:28 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:28 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 01:03:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000001c0)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}) 01:03:28 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2, 0x0, 0x101, 0x1cd5, 0x0, 0x0, 0x1400318}) 01:03:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x8, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 01:03:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2, 0x0, 0x101, 0x1cd5, 0x0, 0x0, 0x1400318}) 01:03:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000001c0)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}) [ 86.332210][ T24] audit: type=1400 audit(1648429408.708:285): avc: denied { ioctl } for pid=4690 comm="syz-executor.0" path="socket:[25650]" dev="sockfs" ino=25650 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 01:03:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2, 0x0, 0x101, 0x1cd5, 0x0, 0x0, 0x1400318}) 01:03:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2, 0x0, 0x101, 0x1cd5, 0x0, 0x0, 0x1400318}) [ 86.386039][ T4696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.442520][ T4696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) pipe(&(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 01:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x0, 0x0, 0xf0ffff}, 0x14}}, 0x0) r3 = dup(r0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 01:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 01:03:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x8, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 01:03:29 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000b13000/0x2000)=nil, 0x2000, 0x14) 01:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 01:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x0, 0x0, 0xf0ffff}, 0x14}}, 0x0) r3 = dup(r0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 01:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 87.048575][ T4710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.059481][ T24] audit: type=1400 audit(1648429409.438:286): avc: denied { create } for pid=4705 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 87.068391][ T4710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x0, 0x0, 0xf0ffff}, 0x14}}, 0x0) r3 = dup(r0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 01:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 01:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x0, 0x0, 0xf0ffff}, 0x14}}, 0x0) r3 = dup(r0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 01:03:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:29 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) r4 = socket(0x18, 0x0, 0x0) close(r4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000000)={0x1d, r7}, 0x18) sendmmsg$inet6(r4, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) 01:03:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb0}}, 0xb8}}, 0x0) 01:03:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) pipe(&(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 01:03:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x8, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 01:03:29 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb0}}, 0xb8}}, 0x0) 01:03:30 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) r4 = socket(0x18, 0x0, 0x0) close(r4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000000)={0x1d, r7}, 0x18) sendmmsg$inet6(r4, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) 01:03:30 executing program 3: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 87.617705][ T24] audit: type=1400 audit(1648429409.998:287): avc: denied { create } for pid=4731 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 87.639934][ T4737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.654653][ T4737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb0}}, 0xb8}}, 0x0) 01:03:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) r4 = socket(0x18, 0x0, 0x0) close(r4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000000)={0x1d, r7}, 0x18) sendmmsg$inet6(r4, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="0f9ccd0ce013af64684a62c245b52704ddb0597bdb7ed9b4e51c917aa71306f3e54987b969e1f1320d0987880a84628dde2bb957da9731b49bce3e8e3ec113a0546c17a34f8d8371d87b7a1ef062dfba19686198e23feb2321fb1cbe2cbd8489af5f5226867ff1205e59132091069a1e751706709286f0435059e269a476253ea73cc190ef651aa2f1ecc85fca9eb19908e1d95958f9b3b31f5fe4fdb30dad88da0fc7895cd0b7553be4971d9f3dec127e73bde76dce86c8f73cc833b3a79fb5f8d689ed3ff5f3dc3dbdfd4948108adab057f40d01b35c106fb8f0bdee51008b1aa30acd7de6301c5d55636c52b486aed13d6ccd9d19dc359a8e36cf67e4ef4584d022813f6839f6a744b141ea8423303ef82ea15aee8d307b33f9e4f1a9f75398fecca769f4e92e68481f782a7b8788c52ced44fd41987877afb347a1babaec0ff652811e1a10d3c93cbce7056ca738a2a737dae2beca24c440b353062ab0228091c85c03fa06e635c3988e4a12ca7f40827cabb1cb9140cfafa14f13a9e11753a91ea0f8bfce3e151596299f25f76b4035d4157155aabe47c4e51b4b907c92a1fb893d30e58cd7df434bf71b92917318b8a57576ad74ee4c76d17998e81bd4f68d0db5685c64315d3266bc2e2c620a8e6e2d253b6b5067c13d786290411839f86c9447319f4b828a942dba07c65cb99d08a2472951b8c86156b13acf9910d7ff2a5e387784644151ca01469e426dd766fa744f1201ee3eba1057e9c1708852c2296e186add506c635ea823b7ccebb4981c511e04930adeeb235cbf7e142ef2bd41b7ba3078f94373961a9a0f16dae0b58816ed550864226538605a205099b6d46fb317ed9222336f2602f8082d2f8ed2d90da4dbddafeb03c63e3fa15005afc8c73be58da2fe9e4a5737acd37637c0420c00f8382a746a0d54a4d4ebb3c54cd757d923a2f4c78339c1e2d57d2a4b96fb02936c7c1b08add2fc0177b4a01b40d36bde2bf567cdd24760966280330791ecfcfda03c59a0b48a3f9b0b32536b0a4750fe1d8a560d41548a9c430141da211ad1c5ec40e5526ae26f92e1c7b54e37c96492ff17e1a6f4acf9745178bcab8f4bbc11cb06fe4c5b7d1afeb5ee3df865adefe8b34506dd2cfcb859a0fa4b4a39aab6376fcbc7edc025531b9675b8580657a3eace0435b067334e8fae7305c2002f2a0f55d40cad93d1aa65827ffe5b5eb0d70a55568fff0c6616794bde4480d7ae03110e067bc29e66690af4a10080c78c9f817698c40b1734223f68bb29d8cadbb60b3927251a754efd9fd9668d6246b6958e1f1348fe3ea7ca3ca94092eb68f30e32bbe16c188bc3ec15e8002e4ccb27c35f976682023d716b8a4b8a7f1f5cc2501690f787a79d81e9afaa0b624a5b3b0a9df6600a98b5ca21693a302abeab401b656f723514550539a5e8d47ed47c1da30ef5d1ccbc32ae2e66ad73592966f06fda08ac8ccff36a7e730c3a9491a21c59727a286b2faa8de4d62ce2514886d3db14241e956d9f69751be9e1138542a53ffd680e164a7854520d235dd271f50ffaea1420bdfd12bee5895f4784ddc22a8e6287d9384efe5dd3f004c4ecd5c25924261c5745cdba1cbe003abb679642001c1b7cec56e726fc0e8cc2c18db419e4debd850aa3a3f63a90e1bd7ce91b960c93713bb120688e0b6998afef416e17cecc83e328776b637608245cf9da48c0d8a726204d049f88b1c6e51e162fbd1fa535673b74166e0504b0aa2c9c8f2ee823fe36a432f525f1f5b995822042228d683c03d521d575a50a6ef554eef6769503193f07633ab84d16e80f23121f14cf7fb1108a11da7a8f2fafa61b4d8f99fcd2cf9bcf707a5e175301e0f33f42257d9e1afaaed3c820baea29ef097f4d5c8fd7d2f89f7a2cd6c12906b81c2abc349f146a2b3e4e61802de7e633d5d9ab093b5aa1f902f5c7b2aa0c3236011cf213297f3c5969852594cc195c88df41bd5282b141d86b233571ca72755efa8506a041f9378ce744da160c7918a5027a19940cbccfadc2bbba0ad644ca3f54c23fe94bc01ce846485eb43a3871eb18ae4b9f1fefd822d9722784d17aef5303a17ab1f7c3e9b62c9b10a205f1bcba871e97f74abf26ab0000802ea22743186656745a0a9f2f385dca4d6a73ef9592fc108288d822f65b161e20141c6f461836e6d95f6aa435d520747cc67c3a2bd00f515fea3c92df48770d1317ecfabafb309a6deb5c4de95f92561817e00003abec558a9d60883c115ab96b7eeadb536420333ef89caa3c416bd58f81dcfbceee8d9afe3951432260fd0b0a942f5b4d94a72e0312f9aa34a9a68ec5ba1d287f3f7195ad942f82f1b682d4b5cf21b0ef886a308a44265dc666f70190d4db408e5e400e0b494581f7a09afe8e526a5f863c02d4ec0ea306a7e3cd80b8cdc9bcce2a86d89f0214d923a4c17f965d120d2975b005830df84315f5791f40e1a0907a2a0f6a38bdb213df66a28382369f147e7f7b14d3b0db287cacb6a3a376693308", 0x6fa}], 0x1}}], 0x1, 0x0) 01:03:30 executing program 3: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x8, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 01:03:30 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb0}}, 0xb8}}, 0x0) 01:03:30 executing program 3: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0x6fa}], 0x1}}], 0x1, 0x0) r4 = socket(0x18, 0x0, 0x0) close(r4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000000)={0x1d, r7}, 0x18) sendmmsg$inet6(r4, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a40)="0f9ccd0ce013af64684a62c245b52704ddb0597bdb7ed9b4e51c917aa71306f3e54987b969e1f1320d0987880a84628dde2bb957da9731b49bce3e8e3ec113a0546c17a34f8d8371d87b7a1ef062dfba19686198e23feb2321fb1cbe2cbd8489af5f5226867ff1205e59132091069a1e751706709286f0435059e269a476253ea73cc190ef651aa2f1ecc85fca9eb19908e1d95958f9b3b31f5fe4fdb30dad88da0fc7895cd0b7553be4971d9f3dec127e73bde76dce86c8f73cc833b3a79fb5f8d689ed3ff5f3dc3dbdfd4948108adab057f40d01b35c106fb8f0bdee51008b1aa30acd7de6301c5d55636c52b486aed13d6ccd9d19dc359a8e36cf67e4ef4584d022813f6839f6a744b141ea8423303ef82ea15aee8d307b33f9e4f1a9f75398fecca769f4e92e68481f782a7b8788c52ced44fd41987877afb347a1babaec0ff652811e1a10d3c93cbce7056ca738a2a737dae2beca24c440b353062ab0228091c85c03fa06e635c3988e4a12ca7f40827cabb1cb9140cfafa14f13a9e11753a91ea0f8bfce3e151596299f25f76b4035d4157155aabe47c4e51b4b907c92a1fb893d30e58cd7df434bf71b92917318b8a57576ad74ee4c76d17998e81bd4f68d0db5685c64315d3266bc2e2c620a8e6e2d253b6b5067c13d786290411839f86c9447319f4b828a942dba07c65cb99d08a2472951b8c86156b13acf9910d7ff2a5e387784644151ca01469e426dd766fa744f1201ee3eba1057e9c1708852c2296e186add506c635ea823b7ccebb4981c511e04930adeeb235cbf7e142ef2bd41b7ba3078f94373961a9a0f16dae0b58816ed550864226538605a205099b6d46fb317ed9222336f2602f8082d2f8ed2d90da4dbddafeb03c63e3fa15005afc8c73be58da2fe9e4a5737acd37637c0420c00f8382a746a0d54a4d4ebb3c54cd757d923a2f4c78339c1e2d57d2a4b96fb02936c7c1b08add2fc0177b4a01b40d36bde2bf567cdd24760966280330791ecfcfda03c59a0b48a3f9b0b32536b0a4750fe1d8a560d41548a9c430141da211ad1c5ec40e5526ae26f92e1c7b54e37c96492ff17e1a6f4acf9745178bcab8f4bbc11cb06fe4c5b7d1afeb5ee3df865adefe8b34506dd2cfcb859a0fa4b4a39aab6376fcbc7edc025531b9675b8580657a3eace0435b067334e8fae7305c2002f2a0f55d40cad93d1aa65827ffe5b5eb0d70a55568fff0c6616794bde4480d7ae03110e067bc29e66690af4a10080c78c9f817698c40b1734223f68bb29d8cadbb60b3927251a754efd9fd9668d6246b6958e1f1348fe3ea7ca3ca94092eb68f30e32bbe16c188bc3ec15e8002e4ccb27c35f976682023d716b8a4b8a7f1f5cc2501690f787a79d81e9afaa0b624a5b3b0a9df6600a98b5ca21693a302abeab401b656f723514550539a5e8d47ed47c1da30ef5d1ccbc32ae2e66ad73592966f06fda08ac8ccff36a7e730c3a9491a21c59727a286b2faa8de4d62ce2514886d3db14241e956d9f69751be9e1138542a53ffd680e164a7854520d235dd271f50ffaea1420bdfd12bee5895f4784ddc22a8e6287d9384efe5dd3f004c4ecd5c25924261c5745cdba1cbe003abb679642001c1b7cec56e726fc0e8cc2c18db419e4debd850aa3a3f63a90e1bd7ce91b960c93713bb120688e0b6998afef416e17cecc83e328776b637608245cf9da48c0d8a726204d049f88b1c6e51e162fbd1fa535673b74166e0504b0aa2c9c8f2ee823fe36a432f525f1f5b995822042228d683c03d521d575a50a6ef554eef6769503193f07633ab84d16e80f23121f14cf7fb1108a11da7a8f2fafa61b4d8f99fcd2cf9bcf707a5e175301e0f33f42257d9e1afaaed3c820baea29ef097f4d5c8fd7d2f89f7a2cd6c12906b81c2abc349f146a2b3e4e61802de7e633d5d9ab093b5aa1f902f5c7b2aa0c3236011cf213297f3c5969852594cc195c88df41bd5282b141d86b233571ca72755efa8506a041f9378ce744da160c7918a5027a19940cbccfadc2bbba0ad644ca3f54c23fe94bc01ce846485eb43a3871eb18ae4b9f1fefd822d9722784d17aef5303a17ab1f7c3e9b62c9b10a205f1bcba871e97f74abf26ab0000802ea22743186656745a0a9f2f385dca4d6a73ef9592fc108288d822f65b161e20141c6f461836e6d95f6aa435d520747cc67c3a2bd00f515fea3c92df48770d1317ecfabafb309a6deb5c4de95f92561817e00003abec558a9d60883c115ab96b7eeadb536420333ef89caa3c416bd58f81dcfbceee8d9afe3951432260fd0b0a942f5b4d94a72e0312f9aa34a9a68ec5ba1d287f3f7195ad942f82f1b682d4b5cf21b0ef886a308a44265dc666f70190d4db408e5e400e0b494581f7a09afe8e526a5f863c02d4ec0ea306a7e3cd80b8cdc9bcce2a86d89f0214d923a4c17f965d120d2975b005830df84315f5791f40e1a0907a2a0f6a38bdb213df66a28382369f147e7f7b14d3b0db287cacb6a3a376693308", 0x6fa}], 0x1}}], 0x1, 0x0) 01:03:30 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001c40)={&(0x7f0000000c40)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0xf}, {0x4}}]}, 0x30}}, 0x0) 01:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:03:30 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:03:30 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:03:30 executing program 2: clock_getres(0x6, 0x0) 01:03:30 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x310) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:03:30 executing program 2: clock_getres(0x6, 0x0) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:03:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001c40)={&(0x7f0000000c40)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0xf}, {0x4}}]}, 0x30}}, 0x0) 01:03:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 2: clock_getres(0x6, 0x0) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:03:30 executing program 2: clock_getres(0x6, 0x0) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:30 executing program 2: syz_clone3(&(0x7f0000001680)={0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {}, &(0x7f0000001880)=""/4097, 0xfffffffffffffeea, &(0x7f00000015c0)=""/90, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 01:03:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x2a, 0x117, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 01:03:30 executing program 2: syz_clone3(&(0x7f0000001680)={0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {}, &(0x7f0000001880)=""/4097, 0xfffffffffffffeea, &(0x7f00000015c0)=""/90, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4d}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001c40)={&(0x7f0000000c40)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0xf}, {0x4}}]}, 0x30}}, 0x0) 01:03:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4d}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:03:30 executing program 2: syz_clone3(&(0x7f0000001680)={0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {}, &(0x7f0000001880)=""/4097, 0xfffffffffffffeea, &(0x7f00000015c0)=""/90, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4d}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:03:30 executing program 2: syz_clone3(&(0x7f0000001680)={0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {}, &(0x7f0000001880)=""/4097, 0xfffffffffffffeea, &(0x7f00000015c0)=""/90, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 01:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4d}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 88.139251][ T4847] device veth9 entered promiscuous mode 01:03:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x2a, 0x117, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 01:03:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001c40)={&(0x7f0000000c40)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0xf}, {0x4}}]}, 0x30}}, 0x0) 01:03:30 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_print_times', 0x401, 0x0) write$tcp_mem(r2, 0x0, 0x0) 01:03:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 01:03:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 88.253201][ T24] audit: type=1400 audit(1648429410.628:288): avc: denied { accept } for pid=4871 comm="syz-executor.5" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 88.274060][ T24] audit: type=1400 audit(1648429410.638:289): avc: denied { shutdown } for pid=4871 comm="syz-executor.5" laddr=::1 lport=20000 faddr=::1 fport=52536 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 01:03:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 01:03:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 01:03:30 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fabec470db2c61612ba3921769d2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b15390bb8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda82fc172afd80e36e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b33380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e51107000000000000009b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33c012cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed0000000000e699bf10f0ed955a771fee639f0533bd40b2ed03caaf81e4265bf4b3649ec96e850cb9c4fa75fe50d266dde7a22e8b9e4f68731704743bd6592362506a64b90a89dbeea61bb480cafd4d557c1b1b23aff85096a53ac3d3bf0b3e647d8e15afeecaca6536de1fe99b3415234e01fff773cdb8ca7bea113ac2ae22054075fecb6947caf2bccab388e4036f157eae1b81b53481bb2a8f7cf0e929a91c2ecbfc17579256b9bc23fb6e3aa7e678ccfbf3455630f8cecfbebf6eb93fe1030ea1cc8fce811a4efda9da8841ecc2a50790b7d5c7c9f1cbfc890036002b3ef1f48035433ec581e53a502cce7bdb42715d8334f046051e27c06dfa7c05d2180d04fa4a48e6eea9429a2e15913e85134805664f3d168f9ecb17e7c10d039f3a84f34a00000000000000000000000000679db814af77cec0e1da4c289822773cfcc55a53ec1dea0b2afb8ee5e3860f240b73a931339b415346a78bb556da13f27efe46d9c7e8f0e48a43c0496a48f3d1183f6ebb8c8f97e409c881b924b70faeb80e906c3397c09ea33b7d6bbc86ca64e0e244771a23e685c886a34576b22aecb7bee5e8577bd56c10295017d2de01cf518d2e48b2c063c51e17a21b194e2d1ffd42e6b038a3dbfb12a1aff3e72d565fcb5db859124b3762"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_print_times', 0x401, 0x0) write$tcp_mem(r2, 0x0, 0x0) 01:03:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 88.297864][ T24] audit: type=1400 audit(1648429410.638:290): avc: denied { write } for pid=4871 comm="syz-executor.5" laddr=::1 lport=20000 faddr=::1 fport=52536 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tcl