Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2023/02/11 22:53:43 fuzzer started 2023/02/11 22:53:43 dialing manager at 10.128.0.163:37713 [ 24.192002][ T23] audit: type=1400 audit(1676156026.946:74): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.193167][ T3104] cgroup: Unknown subsys name 'net' [ 24.214886][ T23] audit: type=1400 audit(1676156026.946:75): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.242305][ T23] audit: type=1400 audit(1676156026.986:76): avc: denied { unmount } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.376852][ T3104] cgroup: Unknown subsys name 'rlimit' 2023/02/11 22:53:47 syscalls: 2806 2023/02/11 22:53:47 code coverage: enabled 2023/02/11 22:53:47 comparison tracing: enabled 2023/02/11 22:53:47 extra coverage: enabled 2023/02/11 22:53:47 delay kcov mmap: enabled 2023/02/11 22:53:47 setuid sandbox: enabled 2023/02/11 22:53:47 namespace sandbox: enabled 2023/02/11 22:53:47 Android sandbox: enabled 2023/02/11 22:53:47 fault injection: enabled 2023/02/11 22:53:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/11 22:53:47 net packet injection: enabled 2023/02/11 22:53:47 net device setup: enabled 2023/02/11 22:53:47 concurrency sanitizer: enabled 2023/02/11 22:53:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/11 22:53:47 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/11 22:53:47 USB emulation: /dev/raw-gadget does not exist 2023/02/11 22:53:47 hci packet injection: /dev/vhci does not exist 2023/02/11 22:53:47 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/02/11 22:53:47 802.15.4 emulation: enabled 2023/02/11 22:53:47 suppressing KCSAN reports in functions: 'io_wq_worker_running' 'blk_mq_sched_dispatch_requests' '__filemap_add_folio' 'dentry_unlink_inode' 'generic_fillattr' 'ext4_fill_raw_inode' 'jbd2_journal_dirty_metadata' 'can_send' '__mark_inode_dirty' '__es_find_extent_range' 'pcpu_alloc' 'filemap_read' 'do_sys_poll' 'generic_write_end' 'jbd2_journal_stop' 'do_select' 'ext4_free_inodes_count' '__xa_clear_mark' 'ext4_do_writepages' 'can_receive' 'tick_sched_timer' 'exit_mm' 'xas_clear_mark' 'dont_mount' '__filemap_remove_folio' [ 24.466390][ T23] audit: type=1400 audit(1676156027.226:77): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.492004][ T23] audit: type=1400 audit(1676156027.226:78): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.515886][ T23] audit: type=1400 audit(1676156027.226:79): avc: denied { create } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.536413][ T23] audit: type=1400 audit(1676156027.226:80): avc: denied { write } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/02/11 22:53:47 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/11 22:53:47 fetching corpus: 50, signal 16129/19940 (executing program) [ 24.556809][ T23] audit: type=1400 audit(1676156027.226:81): avc: denied { read } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/02/11 22:53:47 fetching corpus: 100, signal 22676/28301 (executing program) 2023/02/11 22:53:47 fetching corpus: 150, signal 29803/37171 (executing program) 2023/02/11 22:53:47 fetching corpus: 200, signal 36221/45233 (executing program) 2023/02/11 22:53:47 fetching corpus: 250, signal 39444/50154 (executing program) 2023/02/11 22:53:47 fetching corpus: 300, signal 43987/56305 (executing program) 2023/02/11 22:53:47 fetching corpus: 350, signal 48229/62119 (executing program) 2023/02/11 22:53:47 fetching corpus: 400, signal 51542/66993 (executing program) 2023/02/11 22:53:47 fetching corpus: 450, signal 55283/72234 (executing program) 2023/02/11 22:53:47 fetching corpus: 500, signal 58674/77105 (executing program) 2023/02/11 22:53:47 fetching corpus: 550, signal 60931/80879 (executing program) 2023/02/11 22:53:47 fetching corpus: 600, signal 63125/84565 (executing program) 2023/02/11 22:53:47 fetching corpus: 650, signal 65041/87950 (executing program) 2023/02/11 22:53:47 fetching corpus: 700, signal 67027/91391 (executing program) 2023/02/11 22:53:48 fetching corpus: 750, signal 70016/95726 (executing program) 2023/02/11 22:53:48 fetching corpus: 800, signal 72198/99298 (executing program) 2023/02/11 22:53:48 fetching corpus: 850, signal 73766/102284 (executing program) 2023/02/11 22:53:48 fetching corpus: 900, signal 74940/104917 (executing program) 2023/02/11 22:53:48 fetching corpus: 950, signal 76437/107796 (executing program) 2023/02/11 22:53:48 fetching corpus: 1000, signal 77740/110535 (executing program) 2023/02/11 22:53:48 fetching corpus: 1050, signal 79160/113337 (executing program) 2023/02/11 22:53:48 fetching corpus: 1100, signal 81128/116599 (executing program) 2023/02/11 22:53:48 fetching corpus: 1150, signal 82884/119671 (executing program) 2023/02/11 22:53:48 fetching corpus: 1200, signal 84858/122927 (executing program) 2023/02/11 22:53:48 fetching corpus: 1250, signal 86493/125871 (executing program) 2023/02/11 22:53:48 fetching corpus: 1300, signal 88167/128797 (executing program) 2023/02/11 22:53:48 fetching corpus: 1350, signal 89808/131663 (executing program) 2023/02/11 22:53:48 fetching corpus: 1400, signal 91953/134972 (executing program) 2023/02/11 22:53:48 fetching corpus: 1450, signal 93744/137938 (executing program) 2023/02/11 22:53:48 fetching corpus: 1500, signal 95345/140704 (executing program) 2023/02/11 22:53:48 fetching corpus: 1550, signal 96614/143212 (executing program) 2023/02/11 22:53:48 fetching corpus: 1600, signal 98335/146055 (executing program) 2023/02/11 22:53:48 fetching corpus: 1650, signal 99272/148254 (executing program) 2023/02/11 22:53:48 fetching corpus: 1700, signal 100207/150438 (executing program) 2023/02/11 22:53:48 fetching corpus: 1750, signal 101207/152640 (executing program) 2023/02/11 22:53:48 fetching corpus: 1800, signal 102183/154868 (executing program) 2023/02/11 22:53:48 fetching corpus: 1850, signal 103033/156958 (executing program) 2023/02/11 22:53:48 fetching corpus: 1899, signal 104011/159132 (executing program) 2023/02/11 22:53:49 fetching corpus: 1949, signal 105559/161735 (executing program) 2023/02/11 22:53:49 fetching corpus: 1999, signal 107808/164898 (executing program) 2023/02/11 22:53:49 fetching corpus: 2049, signal 108769/167060 (executing program) 2023/02/11 22:53:49 fetching corpus: 2099, signal 110075/169461 (executing program) 2023/02/11 22:53:49 fetching corpus: 2149, signal 111245/171719 (executing program) 2023/02/11 22:53:49 fetching corpus: 2199, signal 112036/173673 (executing program) 2023/02/11 22:53:49 fetching corpus: 2249, signal 113135/175860 (executing program) 2023/02/11 22:53:49 fetching corpus: 2299, signal 114149/177959 (executing program) 2023/02/11 22:53:49 fetching corpus: 2349, signal 115004/179972 (executing program) 2023/02/11 22:53:49 fetching corpus: 2399, signal 115689/181810 (executing program) 2023/02/11 22:53:49 fetching corpus: 2449, signal 116196/183522 (executing program) 2023/02/11 22:53:49 fetching corpus: 2499, signal 117657/185911 (executing program) 2023/02/11 22:53:49 fetching corpus: 2549, signal 118535/187870 (executing program) 2023/02/11 22:53:49 fetching corpus: 2599, signal 119400/189785 (executing program) 2023/02/11 22:53:49 fetching corpus: 2649, signal 121147/192314 (executing program) 2023/02/11 22:53:49 fetching corpus: 2699, signal 122097/194254 (executing program) 2023/02/11 22:53:49 fetching corpus: 2749, signal 123425/196480 (executing program) 2023/02/11 22:53:49 fetching corpus: 2799, signal 124241/198338 (executing program) 2023/02/11 22:53:49 fetching corpus: 2849, signal 125171/200276 (executing program) 2023/02/11 22:53:49 fetching corpus: 2899, signal 126096/202155 (executing program) 2023/02/11 22:53:49 fetching corpus: 2949, signal 126904/203967 (executing program) 2023/02/11 22:53:49 fetching corpus: 2999, signal 127862/205883 (executing program) 2023/02/11 22:53:49 fetching corpus: 3049, signal 128752/207730 (executing program) 2023/02/11 22:53:50 fetching corpus: 3099, signal 129589/209542 (executing program) 2023/02/11 22:53:50 fetching corpus: 3149, signal 130341/211288 (executing program) 2023/02/11 22:53:50 fetching corpus: 3199, signal 131522/213322 (executing program) 2023/02/11 22:53:50 fetching corpus: 3249, signal 132089/214982 (executing program) 2023/02/11 22:53:50 fetching corpus: 3299, signal 133116/216838 (executing program) 2023/02/11 22:53:50 fetching corpus: 3349, signal 133874/218588 (executing program) 2023/02/11 22:53:50 fetching corpus: 3399, signal 134778/220423 (executing program) 2023/02/11 22:53:50 fetching corpus: 3449, signal 136097/222467 (executing program) 2023/02/11 22:53:50 fetching corpus: 3499, signal 136920/224204 (executing program) 2023/02/11 22:53:50 fetching corpus: 3549, signal 137499/225772 (executing program) 2023/02/11 22:53:50 fetching corpus: 3599, signal 138106/227361 (executing program) 2023/02/11 22:53:50 fetching corpus: 3649, signal 138842/229056 (executing program) 2023/02/11 22:53:50 fetching corpus: 3699, signal 139688/230748 (executing program) 2023/02/11 22:53:50 fetching corpus: 3749, signal 140576/232488 (executing program) 2023/02/11 22:53:50 fetching corpus: 3799, signal 141342/234175 (executing program) 2023/02/11 22:53:50 fetching corpus: 3849, signal 142368/235963 (executing program) 2023/02/11 22:53:50 fetching corpus: 3899, signal 143135/237583 (executing program) 2023/02/11 22:53:50 fetching corpus: 3949, signal 143610/239022 (executing program) 2023/02/11 22:53:50 fetching corpus: 3999, signal 144139/240525 (executing program) 2023/02/11 22:53:50 fetching corpus: 4049, signal 144739/242071 (executing program) 2023/02/11 22:53:50 fetching corpus: 4099, signal 145513/243642 (executing program) 2023/02/11 22:53:50 fetching corpus: 4149, signal 146186/245173 (executing program) 2023/02/11 22:53:50 fetching corpus: 4199, signal 147382/246983 (executing program) 2023/02/11 22:53:50 fetching corpus: 4249, signal 148255/248610 (executing program) 2023/02/11 22:53:51 fetching corpus: 4299, signal 148666/250036 (executing program) 2023/02/11 22:53:51 fetching corpus: 4349, signal 149436/251567 (executing program) 2023/02/11 22:53:51 fetching corpus: 4399, signal 150374/253209 (executing program) 2023/02/11 22:53:51 fetching corpus: 4449, signal 150860/254634 (executing program) 2023/02/11 22:53:51 fetching corpus: 4499, signal 151801/256206 (executing program) 2023/02/11 22:53:51 fetching corpus: 4549, signal 152297/257571 (executing program) 2023/02/11 22:53:51 fetching corpus: 4599, signal 152796/258964 (executing program) 2023/02/11 22:53:51 fetching corpus: 4649, signal 153449/260403 (executing program) 2023/02/11 22:53:51 fetching corpus: 4699, signal 154073/261851 (executing program) 2023/02/11 22:53:51 fetching corpus: 4749, signal 154673/263261 (executing program) 2023/02/11 22:53:51 fetching corpus: 4799, signal 155265/264646 (executing program) 2023/02/11 22:53:51 fetching corpus: 4849, signal 155787/266046 (executing program) 2023/02/11 22:53:51 fetching corpus: 4899, signal 156232/267387 (executing program) 2023/02/11 22:53:51 fetching corpus: 4949, signal 156645/268721 (executing program) 2023/02/11 22:53:51 fetching corpus: 4999, signal 157474/270196 (executing program) 2023/02/11 22:53:51 fetching corpus: 5049, signal 158090/271576 (executing program) 2023/02/11 22:53:51 fetching corpus: 5099, signal 158697/272965 (executing program) 2023/02/11 22:53:51 fetching corpus: 5149, signal 159380/274396 (executing program) 2023/02/11 22:53:51 fetching corpus: 5199, signal 160094/275750 (executing program) 2023/02/11 22:53:51 fetching corpus: 5249, signal 160607/277032 (executing program) 2023/02/11 22:53:51 fetching corpus: 5299, signal 161252/278422 (executing program) 2023/02/11 22:53:51 fetching corpus: 5349, signal 161844/279750 (executing program) 2023/02/11 22:53:51 fetching corpus: 5399, signal 162350/281024 (executing program) 2023/02/11 22:53:51 fetching corpus: 5449, signal 163161/282447 (executing program) 2023/02/11 22:53:51 fetching corpus: 5499, signal 163523/283663 (executing program) 2023/02/11 22:53:52 fetching corpus: 5549, signal 164185/284985 (executing program) 2023/02/11 22:53:52 fetching corpus: 5599, signal 164621/286274 (executing program) 2023/02/11 22:53:52 fetching corpus: 5649, signal 165106/287530 (executing program) 2023/02/11 22:53:52 fetching corpus: 5699, signal 165868/288886 (executing program) 2023/02/11 22:53:52 fetching corpus: 5749, signal 166346/290133 (executing program) 2023/02/11 22:53:52 fetching corpus: 5799, signal 166771/291357 (executing program) 2023/02/11 22:53:52 fetching corpus: 5849, signal 167337/292641 (executing program) 2023/02/11 22:53:52 fetching corpus: 5899, signal 167995/293941 (executing program) 2023/02/11 22:53:52 fetching corpus: 5949, signal 168431/295138 (executing program) 2023/02/11 22:53:52 fetching corpus: 5999, signal 168975/296301 (executing program) 2023/02/11 22:53:52 fetching corpus: 6049, signal 169598/297506 (executing program) 2023/02/11 22:53:52 fetching corpus: 6099, signal 169937/298679 (executing program) 2023/02/11 22:53:52 fetching corpus: 6149, signal 170358/299848 (executing program) 2023/02/11 22:53:52 fetching corpus: 6199, signal 170864/301053 (executing program) 2023/02/11 22:53:52 fetching corpus: 6249, signal 171253/302214 (executing program) 2023/02/11 22:53:52 fetching corpus: 6299, signal 171821/303474 (executing program) 2023/02/11 22:53:52 fetching corpus: 6349, signal 172222/304613 (executing program) 2023/02/11 22:53:52 fetching corpus: 6399, signal 172625/305774 (executing program) 2023/02/11 22:53:52 fetching corpus: 6449, signal 173046/306937 (executing program) 2023/02/11 22:53:52 fetching corpus: 6499, signal 173421/308052 (executing program) 2023/02/11 22:53:52 fetching corpus: 6549, signal 174022/309243 (executing program) 2023/02/11 22:53:52 fetching corpus: 6599, signal 174719/310432 (executing program) 2023/02/11 22:53:52 fetching corpus: 6649, signal 175105/311497 (executing program) 2023/02/11 22:53:52 fetching corpus: 6699, signal 175658/312654 (executing program) 2023/02/11 22:53:52 fetching corpus: 6749, signal 176401/313844 (executing program) 2023/02/11 22:53:53 fetching corpus: 6799, signal 176825/314952 (executing program) 2023/02/11 22:53:53 fetching corpus: 6849, signal 177212/316038 (executing program) 2023/02/11 22:53:53 fetching corpus: 6899, signal 177626/317138 (executing program) 2023/02/11 22:53:53 fetching corpus: 6949, signal 178264/318268 (executing program) 2023/02/11 22:53:53 fetching corpus: 6999, signal 178655/319317 (executing program) 2023/02/11 22:53:53 fetching corpus: 7049, signal 179398/320476 (executing program) 2023/02/11 22:53:53 fetching corpus: 7099, signal 179853/321573 (executing program) 2023/02/11 22:53:53 fetching corpus: 7149, signal 180230/322650 (executing program) 2023/02/11 22:53:53 fetching corpus: 7199, signal 180698/323738 (executing program) 2023/02/11 22:53:53 fetching corpus: 7249, signal 181261/324796 (executing program) 2023/02/11 22:53:53 fetching corpus: 7299, signal 181669/325836 (executing program) 2023/02/11 22:53:53 fetching corpus: 7349, signal 182186/326929 (executing program) 2023/02/11 22:53:53 fetching corpus: 7399, signal 182655/327981 (executing program) 2023/02/11 22:53:53 fetching corpus: 7449, signal 182987/329018 (executing program) 2023/02/11 22:53:53 fetching corpus: 7499, signal 183470/330062 (executing program) 2023/02/11 22:53:53 fetching corpus: 7549, signal 184031/331120 (executing program) 2023/02/11 22:53:53 fetching corpus: 7599, signal 184434/332194 (executing program) 2023/02/11 22:53:53 fetching corpus: 7649, signal 184816/333204 (executing program) 2023/02/11 22:53:53 fetching corpus: 7699, signal 185243/334199 (executing program) 2023/02/11 22:53:53 fetching corpus: 7749, signal 185602/335227 (executing program) 2023/02/11 22:53:53 fetching corpus: 7799, signal 186075/336278 (executing program) 2023/02/11 22:53:53 fetching corpus: 7849, signal 186437/337298 (executing program) 2023/02/11 22:53:53 fetching corpus: 7899, signal 186775/338277 (executing program) 2023/02/11 22:53:54 fetching corpus: 7949, signal 187134/339273 (executing program) 2023/02/11 22:53:54 fetching corpus: 7999, signal 187625/340246 (executing program) 2023/02/11 22:53:54 fetching corpus: 8049, signal 188090/341207 (executing program) 2023/02/11 22:53:54 fetching corpus: 8099, signal 188687/342215 (executing program) 2023/02/11 22:53:54 fetching corpus: 8149, signal 189022/343189 (executing program) 2023/02/11 22:53:54 fetching corpus: 8199, signal 189313/344165 (executing program) 2023/02/11 22:53:54 fetching corpus: 8249, signal 189807/345144 (executing program) 2023/02/11 22:53:54 fetching corpus: 8299, signal 190124/346112 (executing program) 2023/02/11 22:53:54 fetching corpus: 8349, signal 190409/347067 (executing program) 2023/02/11 22:53:54 fetching corpus: 8399, signal 190820/348013 (executing program) 2023/02/11 22:53:54 fetching corpus: 8449, signal 191070/348938 (executing program) 2023/02/11 22:53:54 fetching corpus: 8499, signal 191658/349909 (executing program) 2023/02/11 22:53:54 fetching corpus: 8549, signal 192559/350820 (executing program) 2023/02/11 22:53:54 fetching corpus: 8599, signal 192969/351777 (executing program) 2023/02/11 22:53:54 fetching corpus: 8649, signal 193347/352686 (executing program) 2023/02/11 22:53:54 fetching corpus: 8699, signal 193676/353606 (executing program) 2023/02/11 22:53:54 fetching corpus: 8749, signal 194265/354509 (executing program) 2023/02/11 22:53:54 fetching corpus: 8799, signal 194775/355464 (executing program) 2023/02/11 22:53:54 fetching corpus: 8849, signal 195195/356367 (executing program) 2023/02/11 22:53:54 fetching corpus: 8899, signal 195603/356728 (executing program) 2023/02/11 22:53:54 fetching corpus: 8949, signal 196055/356729 (executing program) 2023/02/11 22:53:54 fetching corpus: 8999, signal 196570/356729 (executing program) 2023/02/11 22:53:54 fetching corpus: 9049, signal 196850/356729 (executing program) 2023/02/11 22:53:54 fetching corpus: 9099, signal 197286/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9149, signal 197575/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9199, signal 197948/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9249, signal 198227/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9299, signal 198500/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9349, signal 199379/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9399, signal 199904/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9449, signal 200308/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9499, signal 200741/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9549, signal 201095/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9599, signal 201411/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9649, signal 202421/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9699, signal 202750/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9749, signal 203038/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9799, signal 203400/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9849, signal 203695/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9899, signal 204090/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9949, signal 204364/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 9999, signal 204699/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10049, signal 205025/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10099, signal 205552/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10149, signal 205875/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10199, signal 206159/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10249, signal 206521/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10299, signal 206801/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10349, signal 207179/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10399, signal 207612/356729 (executing program) 2023/02/11 22:53:55 fetching corpus: 10449, signal 207942/356729 (executing program) 2023/02/11 22:53:56 fetching corpus: 10499, signal 208351/356729 (executing program) 2023/02/11 22:53:56 fetching corpus: 10549, signal 208612/356729 (executing program) 2023/02/11 22:53:56 fetching corpus: 10599, signal 208916/356729 (executing program) 2023/02/11 22:53:56 fetching corpus: 10649, signal 209404/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10699, signal 210099/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10749, signal 210604/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10799, signal 210917/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10849, signal 211222/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10899, signal 211575/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10949, signal 211959/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 10999, signal 212352/356737 (executing program) 2023/02/11 22:53:56 fetching corpus: 11049, signal 212610/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11099, signal 212916/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11149, signal 213232/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11199, signal 213497/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11249, signal 213803/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11299, signal 214352/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11349, signal 214751/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11399, signal 215080/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11449, signal 215472/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11499, signal 215815/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11549, signal 216120/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11599, signal 216509/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11649, signal 216787/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11699, signal 217087/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11749, signal 217318/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11799, signal 217677/356739 (executing program) 2023/02/11 22:53:56 fetching corpus: 11849, signal 217901/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 11899, signal 218187/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 11949, signal 218627/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 11999, signal 218913/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12049, signal 219214/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12099, signal 219554/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12149, signal 219896/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12199, signal 220311/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12249, signal 220766/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12299, signal 221052/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12349, signal 221327/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12399, signal 221616/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12449, signal 221920/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12499, signal 222211/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12549, signal 222498/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12599, signal 222762/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12649, signal 222978/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12699, signal 223331/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12749, signal 223642/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12799, signal 223984/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12849, signal 224194/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12899, signal 224472/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12949, signal 224866/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 12999, signal 225089/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13049, signal 225452/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13099, signal 225739/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13149, signal 225982/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13199, signal 226268/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13249, signal 226524/356739 (executing program) 2023/02/11 22:53:57 fetching corpus: 13299, signal 226923/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13349, signal 227268/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13399, signal 227587/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13449, signal 227939/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13499, signal 228249/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13549, signal 228594/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13599, signal 228818/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13649, signal 229134/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13699, signal 229401/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13749, signal 229854/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13799, signal 230148/356739 (executing program) 2023/02/11 22:53:58 fetching corpus: 13849, signal 230396/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 13899, signal 230684/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 13949, signal 231002/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 13999, signal 231304/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14049, signal 231513/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14099, signal 231790/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14149, signal 232061/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14199, signal 232350/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14249, signal 232667/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14299, signal 232965/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14349, signal 233233/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14399, signal 233579/356742 (executing program) 2023/02/11 22:53:58 fetching corpus: 14449, signal 233870/356744 (executing program) 2023/02/11 22:53:58 fetching corpus: 14498, signal 234151/356744 (executing program) 2023/02/11 22:53:58 fetching corpus: 14548, signal 234342/356744 (executing program) 2023/02/11 22:53:58 fetching corpus: 14598, signal 234540/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14648, signal 234740/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14698, signal 234993/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14748, signal 235249/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14798, signal 235520/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14848, signal 235794/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14898, signal 236130/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14948, signal 236290/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 14998, signal 236552/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15048, signal 237242/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15098, signal 237559/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15148, signal 237874/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15198, signal 238069/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15248, signal 238344/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15298, signal 238553/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15348, signal 238964/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15398, signal 239326/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15448, signal 239712/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15498, signal 239910/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15548, signal 240136/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15598, signal 240383/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15648, signal 240626/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15698, signal 240885/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15748, signal 241204/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15798, signal 241553/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15848, signal 241761/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15898, signal 241978/356744 (executing program) 2023/02/11 22:53:59 fetching corpus: 15948, signal 242288/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 15998, signal 242654/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16048, signal 242866/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16098, signal 243176/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16148, signal 243343/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16198, signal 243715/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16248, signal 244029/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16298, signal 244326/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16348, signal 244709/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16398, signal 244915/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16448, signal 245179/356744 (executing program) 2023/02/11 22:54:00 fetching corpus: 16498, signal 245409/356748 (executing program) 2023/02/11 22:54:00 fetching corpus: 16548, signal 245901/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16598, signal 246266/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16648, signal 246485/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16698, signal 246732/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16748, signal 246921/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16798, signal 247135/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16848, signal 247342/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16898, signal 247574/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16948, signal 247834/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 16998, signal 248009/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17048, signal 248437/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17098, signal 248657/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17148, signal 248856/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17198, signal 249056/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17248, signal 249267/356752 (executing program) 2023/02/11 22:54:00 fetching corpus: 17298, signal 249514/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17348, signal 249871/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17398, signal 250080/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17448, signal 250310/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17498, signal 250686/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17548, signal 250903/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17598, signal 251151/356752 (executing program) 2023/02/11 22:54:01 fetching corpus: 17648, signal 251431/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17698, signal 251687/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17748, signal 251981/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17798, signal 252189/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17848, signal 252422/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17898, signal 252612/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17948, signal 253048/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 17998, signal 253318/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18048, signal 253545/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18098, signal 253891/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18148, signal 254071/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18198, signal 254359/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18248, signal 254649/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18298, signal 254989/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18348, signal 255262/356754 (executing program) 2023/02/11 22:54:01 fetching corpus: 18398, signal 255470/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18448, signal 255680/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18498, signal 255876/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18548, signal 256017/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18598, signal 256355/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18648, signal 256585/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18698, signal 256886/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18748, signal 257199/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18798, signal 257431/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18848, signal 257790/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18898, signal 258036/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18948, signal 258282/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 18998, signal 258475/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19048, signal 258795/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19098, signal 259060/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19148, signal 259380/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19198, signal 259560/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19248, signal 259779/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19298, signal 259963/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19348, signal 260245/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19398, signal 260450/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19448, signal 260684/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19498, signal 260968/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19548, signal 261174/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19598, signal 261420/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19648, signal 261632/356754 (executing program) 2023/02/11 22:54:02 fetching corpus: 19698, signal 261851/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19748, signal 262408/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19798, signal 262600/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19848, signal 262875/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19898, signal 263051/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19948, signal 263295/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 19998, signal 263520/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 20048, signal 263740/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 20098, signal 263953/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 20148, signal 264221/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 20198, signal 264475/356754 (executing program) 2023/02/11 22:54:03 fetching corpus: 20248, signal 264628/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20298, signal 264854/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20348, signal 265107/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20398, signal 265604/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20448, signal 265752/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20498, signal 265928/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20548, signal 266123/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20598, signal 266596/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20648, signal 266788/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20698, signal 267127/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20748, signal 267314/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20798, signal 267511/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20848, signal 267827/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20898, signal 268032/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20948, signal 268171/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 20998, signal 268342/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 21048, signal 268511/356757 (executing program) 2023/02/11 22:54:03 fetching corpus: 21098, signal 268744/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21148, signal 268924/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21198, signal 269087/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21248, signal 269221/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21298, signal 269387/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21348, signal 269738/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21398, signal 269946/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21448, signal 270217/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21498, signal 270513/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21548, signal 270683/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21598, signal 270842/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21648, signal 271059/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21698, signal 271242/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21748, signal 271380/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21798, signal 271534/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21848, signal 271735/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21898, signal 272048/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21948, signal 272254/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 21998, signal 272499/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22048, signal 272670/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22098, signal 272975/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22148, signal 273151/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22198, signal 273308/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22248, signal 273509/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22298, signal 273680/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22348, signal 273982/356757 (executing program) 2023/02/11 22:54:04 fetching corpus: 22398, signal 274160/356757 (executing program) 2023/02/11 22:54:05 fetching corpus: 22448, signal 274449/356757 (executing program) 2023/02/11 22:54:05 fetching corpus: 22498, signal 274671/356757 (executing program) 2023/02/11 22:54:05 fetching corpus: 22547, signal 274935/356757 (executing program) 2023/02/11 22:54:05 fetching corpus: 22597, signal 275079/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22647, signal 275306/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22697, signal 275456/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22747, signal 275616/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22797, signal 275833/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22847, signal 276012/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22897, signal 276367/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22947, signal 276524/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 22997, signal 276791/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23047, signal 277008/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23097, signal 277245/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23147, signal 277399/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23197, signal 277564/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23247, signal 277770/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23297, signal 277925/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23347, signal 278190/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23397, signal 278375/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23447, signal 278582/356758 (executing program) 2023/02/11 22:54:05 fetching corpus: 23497, signal 278836/356760 (executing program) 2023/02/11 22:54:05 fetching corpus: 23547, signal 279077/356760 (executing program) 2023/02/11 22:54:05 fetching corpus: 23597, signal 279254/356760 (executing program) 2023/02/11 22:54:05 fetching corpus: 23647, signal 279474/356760 (executing program) 2023/02/11 22:54:05 fetching corpus: 23697, signal 279723/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23747, signal 279908/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23797, signal 280156/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23847, signal 280399/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23897, signal 280673/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23947, signal 280900/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 23997, signal 281171/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24047, signal 281399/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24097, signal 281599/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24147, signal 281801/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24197, signal 281974/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24247, signal 282148/356760 (executing program) 2023/02/11 22:54:06 fetching corpus: 24297, signal 282334/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24347, signal 282555/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24397, signal 282795/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24447, signal 282974/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24497, signal 283138/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24547, signal 283328/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24597, signal 283532/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24647, signal 283714/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24697, signal 283937/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24747, signal 284133/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24797, signal 284348/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24847, signal 284544/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24897, signal 284776/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24947, signal 284979/356765 (executing program) 2023/02/11 22:54:06 fetching corpus: 24997, signal 285202/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25047, signal 285388/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25097, signal 285531/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25147, signal 285645/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25197, signal 285902/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25247, signal 286215/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25297, signal 286406/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25347, signal 286582/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25397, signal 286775/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25447, signal 286971/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25497, signal 287167/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25547, signal 287403/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25597, signal 287600/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25647, signal 287777/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25697, signal 287935/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25747, signal 288107/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25797, signal 288257/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25847, signal 288447/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25897, signal 288575/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25947, signal 288773/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 25997, signal 289044/356765 (executing program) 2023/02/11 22:54:07 fetching corpus: 26047, signal 289235/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26097, signal 289510/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26147, signal 289666/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26197, signal 289874/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26247, signal 290028/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26297, signal 290201/356765 (executing program) 2023/02/11 22:54:08 fetching corpus: 26347, signal 290534/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26397, signal 290676/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26447, signal 291000/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26497, signal 291180/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26547, signal 291363/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26597, signal 291508/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26647, signal 291694/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26697, signal 291869/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26747, signal 292052/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26797, signal 292236/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26847, signal 292387/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26897, signal 292690/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26947, signal 292845/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 26997, signal 293045/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27047, signal 293212/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27097, signal 293354/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27147, signal 293493/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27197, signal 293657/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27247, signal 293888/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27297, signal 294022/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27347, signal 294282/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27397, signal 294405/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27447, signal 294710/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27497, signal 294893/356767 (executing program) 2023/02/11 22:54:08 fetching corpus: 27547, signal 295037/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27597, signal 295190/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27647, signal 295397/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27697, signal 295593/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27747, signal 295757/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27797, signal 295943/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27847, signal 296180/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27897, signal 296340/356767 (executing program) 2023/02/11 22:54:09 fetching corpus: 27947, signal 296526/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 27997, signal 296683/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28047, signal 296959/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28097, signal 297172/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28147, signal 297351/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28197, signal 297507/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28247, signal 297707/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28297, signal 297953/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28347, signal 298116/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28397, signal 298307/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28447, signal 298492/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28497, signal 298608/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28547, signal 299000/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28597, signal 299193/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28647, signal 299379/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28697, signal 299522/356769 (executing program) 2023/02/11 22:54:09 fetching corpus: 28747, signal 299691/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 28797, signal 299834/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 28847, signal 300025/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 28897, signal 300182/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 28947, signal 300367/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 28997, signal 300543/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29047, signal 300737/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29097, signal 300972/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29147, signal 301120/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29197, signal 301341/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29247, signal 301516/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29297, signal 301671/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29347, signal 301876/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29397, signal 302078/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29447, signal 302221/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29497, signal 302367/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29547, signal 302585/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29597, signal 302823/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29647, signal 303003/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29697, signal 303145/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29747, signal 303282/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29797, signal 303444/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29847, signal 303565/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29897, signal 303788/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29947, signal 303923/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 29997, signal 304094/356769 (executing program) 2023/02/11 22:54:10 fetching corpus: 30047, signal 304251/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30097, signal 304438/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30147, signal 304566/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30197, signal 304756/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30247, signal 304973/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30297, signal 305105/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30347, signal 305296/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30397, signal 305472/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30447, signal 305637/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30497, signal 305787/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30547, signal 306006/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30597, signal 306151/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30647, signal 306317/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30697, signal 306435/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30747, signal 306557/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30797, signal 306737/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30847, signal 307251/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30897, signal 307400/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30947, signal 307579/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 30997, signal 307758/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31047, signal 307934/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31097, signal 308119/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31147, signal 308251/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31197, signal 308417/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31247, signal 308735/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31297, signal 308881/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31347, signal 309010/356769 (executing program) 2023/02/11 22:54:11 fetching corpus: 31397, signal 309152/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31447, signal 309316/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31497, signal 309478/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31547, signal 309600/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31597, signal 309746/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31647, signal 309875/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31697, signal 310022/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31747, signal 310228/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31797, signal 310379/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31847, signal 310589/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31897, signal 310712/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31947, signal 310962/356769 (executing program) 2023/02/11 22:54:12 fetching corpus: 31997, signal 311156/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32047, signal 311291/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32097, signal 311490/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32147, signal 311712/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32197, signal 311877/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32247, signal 311997/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32297, signal 312243/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32347, signal 312398/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32397, signal 312545/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32447, signal 312750/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32497, signal 312851/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32547, signal 312994/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32597, signal 313146/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32647, signal 313389/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32697, signal 313588/356775 (executing program) 2023/02/11 22:54:12 fetching corpus: 32746, signal 313780/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 32796, signal 313978/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 32846, signal 314120/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 32896, signal 314285/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 32946, signal 314420/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 32996, signal 314574/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33046, signal 314716/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33096, signal 314853/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33146, signal 315105/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33196, signal 315275/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33246, signal 315527/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33296, signal 315654/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33346, signal 315779/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33396, signal 315983/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33446, signal 316114/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33496, signal 316292/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33546, signal 316402/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33596, signal 316577/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33646, signal 316773/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33696, signal 316933/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33746, signal 317085/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33796, signal 317235/356775 (executing program) 2023/02/11 22:54:13 fetching corpus: 33846, signal 317419/356776 (executing program) 2023/02/11 22:54:13 fetching corpus: 33896, signal 317546/356776 (executing program) 2023/02/11 22:54:13 fetching corpus: 33946, signal 317696/356778 (executing program) 2023/02/11 22:54:13 fetching corpus: 33996, signal 317848/356778 (executing program) 2023/02/11 22:54:13 fetching corpus: 34046, signal 318086/356778 (executing program) 2023/02/11 22:54:13 fetching corpus: 34095, signal 318246/356779 (executing program) 2023/02/11 22:54:13 fetching corpus: 34145, signal 318450/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34195, signal 318677/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34245, signal 318807/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34295, signal 318946/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34345, signal 319090/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34395, signal 319235/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34445, signal 319409/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34495, signal 319597/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34545, signal 319800/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34595, signal 319960/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34645, signal 320093/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34695, signal 320229/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34745, signal 320403/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34795, signal 320606/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34845, signal 320751/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34895, signal 320887/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34945, signal 321021/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 34995, signal 321256/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35045, signal 321380/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35095, signal 321546/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35145, signal 321664/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35195, signal 321776/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35245, signal 321915/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35295, signal 322062/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35345, signal 322202/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35395, signal 322325/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35445, signal 322489/356779 (executing program) 2023/02/11 22:54:14 fetching corpus: 35495, signal 322632/356781 (executing program) 2023/02/11 22:54:14 fetching corpus: 35545, signal 322793/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35595, signal 322936/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35645, signal 323092/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35695, signal 323244/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35745, signal 323370/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35795, signal 323502/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35845, signal 323641/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35895, signal 323796/356781 (executing program) 2023/02/11 22:54:15 fetching corpus: 35945, signal 323954/356783 (executing program) 2023/02/11 22:54:15 fetching corpus: 35995, signal 324137/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36045, signal 324272/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36095, signal 324391/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36145, signal 324512/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36195, signal 324721/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36245, signal 324870/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36295, signal 325037/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36345, signal 325155/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36395, signal 325308/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36445, signal 325462/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36495, signal 325616/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36545, signal 325788/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36595, signal 325974/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36645, signal 326115/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36695, signal 326241/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36745, signal 326357/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36795, signal 326491/356790 (executing program) 2023/02/11 22:54:15 fetching corpus: 36845, signal 326622/356790 (executing program) 2023/02/11 22:54:16 fetching corpus: 36895, signal 326938/356790 (executing program) 2023/02/11 22:54:16 fetching corpus: 36945, signal 327046/356790 (executing program) 2023/02/11 22:54:16 fetching corpus: 36995, signal 327177/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37045, signal 327347/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37095, signal 327488/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37145, signal 327649/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37195, signal 327810/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37245, signal 327979/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37295, signal 328129/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37345, signal 328275/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37395, signal 328416/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37445, signal 328563/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37495, signal 328679/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37545, signal 328818/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37595, signal 329038/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37645, signal 329191/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37695, signal 329365/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37745, signal 329493/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37795, signal 329651/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37845, signal 329803/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37895, signal 329965/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37945, signal 330210/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 37995, signal 330385/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 38045, signal 330494/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 38095, signal 330676/356792 (executing program) 2023/02/11 22:54:16 fetching corpus: 38145, signal 330789/356792 (executing program) 2023/02/11 22:54:17 fetching corpus: 38195, signal 330930/356792 (executing program) 2023/02/11 22:54:17 fetching corpus: 38245, signal 331038/356792 (executing program) 2023/02/11 22:54:17 fetching corpus: 38295, signal 331182/356792 (executing program) 2023/02/11 22:54:17 fetching corpus: 38345, signal 331334/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38395, signal 331482/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38445, signal 331610/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38495, signal 331765/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38545, signal 331894/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38595, signal 332076/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38645, signal 332195/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38695, signal 332338/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38745, signal 332462/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38795, signal 332628/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38845, signal 332812/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38895, signal 332960/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38945, signal 333114/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 38995, signal 333227/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39045, signal 333350/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39095, signal 333461/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39145, signal 333614/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39195, signal 333734/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39245, signal 333844/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39295, signal 333966/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39345, signal 334100/356794 (executing program) 2023/02/11 22:54:17 fetching corpus: 39395, signal 334289/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39445, signal 334434/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39495, signal 334560/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39545, signal 334677/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39595, signal 334791/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39645, signal 334925/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39695, signal 335050/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39745, signal 335171/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39795, signal 335384/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39845, signal 335513/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39895, signal 335658/356794 (executing program) 2023/02/11 22:54:18 fetching corpus: 39945, signal 335775/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 39995, signal 335920/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40044, signal 336119/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40094, signal 336229/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40144, signal 336352/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40194, signal 336487/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40244, signal 336629/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40294, signal 336734/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40344, signal 336924/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40394, signal 337033/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40444, signal 337172/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40494, signal 337291/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40544, signal 337420/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40594, signal 337557/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40644, signal 337691/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40694, signal 337820/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40744, signal 337964/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40794, signal 338094/356802 (executing program) 2023/02/11 22:54:18 fetching corpus: 40844, signal 338200/356803 (executing program) 2023/02/11 22:54:18 fetching corpus: 40894, signal 338318/356803 (executing program) 2023/02/11 22:54:18 fetching corpus: 40944, signal 338464/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 40994, signal 338594/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41044, signal 338693/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41094, signal 338788/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41144, signal 338915/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41194, signal 339035/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41244, signal 339176/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41294, signal 339303/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41344, signal 339424/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41394, signal 339605/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41444, signal 339732/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41494, signal 339858/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41544, signal 339986/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41594, signal 340112/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41644, signal 340222/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41694, signal 340338/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41744, signal 340485/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41794, signal 340599/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41844, signal 340746/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41894, signal 340851/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41944, signal 341024/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 41994, signal 341171/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 42044, signal 341354/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 42094, signal 341504/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 42144, signal 341615/356803 (executing program) 2023/02/11 22:54:19 fetching corpus: 42194, signal 341742/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42244, signal 341853/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42294, signal 341953/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42344, signal 342071/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42394, signal 342213/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42444, signal 342372/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42494, signal 342494/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42544, signal 342633/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42594, signal 342764/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42644, signal 342916/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42694, signal 343053/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42744, signal 343184/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42794, signal 343326/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42844, signal 343446/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42894, signal 343594/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42944, signal 343700/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 42994, signal 343912/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43044, signal 344029/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43094, signal 344173/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43144, signal 344301/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43194, signal 344415/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43244, signal 344606/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43294, signal 344785/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43344, signal 345010/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43394, signal 345145/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43444, signal 345251/356803 (executing program) 2023/02/11 22:54:20 fetching corpus: 43494, signal 345379/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43544, signal 345511/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43594, signal 345678/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43644, signal 345790/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43694, signal 345930/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43744, signal 346092/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43794, signal 346354/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43844, signal 346634/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43894, signal 346720/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43944, signal 346867/356803 (executing program) 2023/02/11 22:54:21 fetching corpus: 43994, signal 346985/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44044, signal 347164/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44094, signal 347297/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44144, signal 347404/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44194, signal 347593/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44244, signal 347795/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44294, signal 347927/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44344, signal 348031/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44394, signal 348175/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44444, signal 348296/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44494, signal 348437/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44544, signal 348570/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44594, signal 348700/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44644, signal 348831/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44694, signal 348940/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44744, signal 349033/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44794, signal 349162/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44844, signal 349268/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44894, signal 349422/356807 (executing program) 2023/02/11 22:54:21 fetching corpus: 44944, signal 349532/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 44994, signal 349683/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45044, signal 349810/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45094, signal 349911/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45144, signal 350043/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45194, signal 350173/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45244, signal 350286/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45294, signal 350406/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45344, signal 350559/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45394, signal 350657/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45444, signal 350793/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45494, signal 350935/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45544, signal 351019/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45594, signal 351138/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45644, signal 351258/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45694, signal 351381/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45744, signal 351479/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45794, signal 351606/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45844, signal 351705/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45894, signal 351935/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45944, signal 352076/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 45994, signal 352190/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 46044, signal 352286/356807 (executing program) 2023/02/11 22:54:22 fetching corpus: 46094, signal 352391/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46144, signal 352618/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46194, signal 352770/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46244, signal 352910/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46294, signal 353004/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46344, signal 353117/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46375, signal 353166/356807 (executing program) 2023/02/11 22:54:23 fetching corpus: 46375, signal 353166/356807 (executing program) 2023/02/11 22:54:25 starting 6 fuzzer processes 22:54:25 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000280)='}', 0x1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) splice(r2, 0x0, r0, 0x0, 0x39000, 0x0) 22:54:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000300)={0xffffffffffff3999, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000}) 22:54:25 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) read(r0, &(0x7f0000000280)=""/14, 0xe) 22:54:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:25 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 62.340659][ T23] audit: type=1400 audit(1676156065.086:82): avc: denied { execmem } for pid=3114 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.436571][ T23] audit: type=1400 audit(1676156065.196:83): avc: denied { read } for pid=3122 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.522419][ T23] audit: type=1400 audit(1676156065.196:84): avc: denied { open } for pid=3122 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.545858][ T23] audit: type=1400 audit(1676156065.196:85): avc: denied { mounton } for pid=3122 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.567385][ T23] audit: type=1400 audit(1676156065.196:86): avc: denied { module_request } for pid=3122 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 62.589211][ T23] audit: type=1400 audit(1676156065.236:87): avc: denied { sys_module } for pid=3122 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.770408][ T3120] chnl_net:caif_netlink_parms(): no params data found [ 62.886316][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.893397][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.901313][ T3120] device bridge_slave_0 entered promiscuous mode [ 62.935716][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.942860][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.950420][ T3120] device bridge_slave_1 entered promiscuous mode [ 62.968115][ T3132] chnl_net:caif_netlink_parms(): no params data found [ 62.993811][ T3120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.004211][ T3120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.041125][ T3122] chnl_net:caif_netlink_parms(): no params data found [ 63.058586][ T3120] team0: Port device team_slave_0 added [ 63.088385][ T3120] team0: Port device team_slave_1 added [ 63.095579][ T3126] chnl_net:caif_netlink_parms(): no params data found [ 63.116411][ T3132] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.123477][ T3132] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.131477][ T3132] device bridge_slave_0 entered promiscuous mode [ 63.157731][ T3132] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.164797][ T3132] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.172616][ T3132] device bridge_slave_1 entered promiscuous mode [ 63.199510][ T3122] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.206643][ T3122] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.214160][ T3122] device bridge_slave_0 entered promiscuous mode [ 63.226093][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.233056][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.259008][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.272325][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.279336][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.305270][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.315948][ T3122] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.323038][ T3122] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.330678][ T3122] device bridge_slave_1 entered promiscuous mode [ 63.338213][ T3132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.352204][ T3128] chnl_net:caif_netlink_parms(): no params data found [ 63.364128][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 63.377093][ T3132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.415695][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.422942][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.430558][ T3126] device bridge_slave_0 entered promiscuous mode [ 63.440424][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.447511][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.455168][ T3126] device bridge_slave_1 entered promiscuous mode [ 63.469446][ T3122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.498341][ T3122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.507930][ T3132] team0: Port device team_slave_0 added [ 63.515319][ T3120] device hsr_slave_0 entered promiscuous mode [ 63.521995][ T3120] device hsr_slave_1 entered promiscuous mode [ 63.550039][ T3132] team0: Port device team_slave_1 added [ 63.565268][ T3126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.591351][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.598491][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.606306][ T3128] device bridge_slave_0 entered promiscuous mode [ 63.614134][ T3126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.623505][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.630611][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.638250][ T3123] device bridge_slave_0 entered promiscuous mode [ 63.645735][ T3122] team0: Port device team_slave_0 added [ 63.651844][ T3132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.658842][ T3132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.684734][ T3132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.700006][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.707206][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.715699][ T3128] device bridge_slave_1 entered promiscuous mode [ 63.731429][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.738561][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.746175][ T3123] device bridge_slave_1 entered promiscuous mode [ 63.758184][ T3122] team0: Port device team_slave_1 added [ 63.764124][ T3132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.771090][ T3132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.797132][ T3132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.820788][ T3126] team0: Port device team_slave_0 added [ 63.850912][ T3128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.860788][ T3126] team0: Port device team_slave_1 added [ 63.867462][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.889080][ T3132] device hsr_slave_0 entered promiscuous mode [ 63.895714][ T3132] device hsr_slave_1 entered promiscuous mode [ 63.902105][ T3132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.909702][ T3132] Cannot create hsr debugfs directory [ 63.915995][ T3128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.929626][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.938989][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.945964][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.971941][ T3122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.984932][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.991914][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.017839][ T3122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.059787][ T3128] team0: Port device team_slave_0 added [ 64.065859][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.072802][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.098891][ T3126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.122022][ T3128] team0: Port device team_slave_1 added [ 64.128111][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.135068][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.161036][ T3126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.172224][ T3123] team0: Port device team_slave_0 added [ 64.196951][ T3123] team0: Port device team_slave_1 added [ 64.204520][ T3122] device hsr_slave_0 entered promiscuous mode [ 64.211014][ T3122] device hsr_slave_1 entered promiscuous mode [ 64.217429][ T3122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.224975][ T3122] Cannot create hsr debugfs directory [ 64.258970][ T3120] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.268444][ T3128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.275494][ T3128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.301508][ T3128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.323251][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.330370][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.356335][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.367233][ T3120] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.375989][ T3128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.382985][ T3128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.408992][ T3128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.428167][ T3126] device hsr_slave_0 entered promiscuous mode [ 64.434674][ T3126] device hsr_slave_1 entered promiscuous mode [ 64.441316][ T3126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.449019][ T3126] Cannot create hsr debugfs directory [ 64.457565][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.464560][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.490533][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.501303][ T3120] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.521516][ T3120] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.553178][ T3128] device hsr_slave_0 entered promiscuous mode [ 64.559743][ T3128] device hsr_slave_1 entered promiscuous mode [ 64.566191][ T3128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.573740][ T3128] Cannot create hsr debugfs directory [ 64.588654][ T3123] device hsr_slave_0 entered promiscuous mode [ 64.595168][ T3123] device hsr_slave_1 entered promiscuous mode [ 64.601603][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.609362][ T3123] Cannot create hsr debugfs directory [ 64.655867][ T3132] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.672920][ T3132] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.681406][ T3132] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.691399][ T3132] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.706832][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.736798][ T3122] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.751577][ T3122] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.769147][ T3122] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.780377][ T3122] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.792809][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.800945][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.814657][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.831046][ T3123] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 64.839765][ T3123] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 64.858335][ T3123] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 64.866578][ T23] audit: type=1400 audit(1676156067.626:88): avc: denied { remove_name } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.867831][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.889125][ T23] audit: type=1400 audit(1676156067.626:89): avc: denied { rename } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.920028][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.928473][ T3217] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.935596][ T3217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.943166][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.952020][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.960544][ T3217] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.967656][ T3217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.977773][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.995524][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.004488][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.013541][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.022105][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.032229][ T3123] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.059446][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.068235][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.076791][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.085268][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.093732][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.101943][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.110386][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.121345][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.136277][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.143198][ T3126] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.153797][ T3126] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.168054][ T3126] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.196892][ T3126] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.205590][ T3128] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.215088][ T3132] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.224666][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.232709][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.250305][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.257645][ T3128] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.276907][ T3128] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.286963][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.294399][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.301888][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.310366][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.318640][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.325817][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.341101][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.349214][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.359236][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.367893][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.374987][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.383055][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.391840][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.400679][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.409102][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.417850][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.426317][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.434991][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.444087][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.454430][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.464809][ T3122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.472371][ T3128] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.488201][ T3132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.498715][ T3132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.514953][ T3122] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.529856][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.538487][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.547107][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.555426][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.563644][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.571351][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.579102][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.587788][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.596090][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.603218][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.611378][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.619280][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.646826][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.655862][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.664155][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.671220][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.679153][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.687899][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.696606][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.705054][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.713429][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.721809][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.730430][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.738834][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.747392][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.757656][ T3120] device veth0_vlan entered promiscuous mode [ 65.765560][ T3122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.777466][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.787553][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.807964][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.816355][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.824724][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.833090][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.841859][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.849580][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.858873][ T3120] device veth1_vlan entered promiscuous mode [ 65.872462][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.891529][ T3132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.905310][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.913567][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.921589][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.929304][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.950986][ T3128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.966350][ T3120] device veth0_macvtap entered promiscuous mode [ 65.975421][ T3120] device veth1_macvtap entered promiscuous mode [ 65.982745][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.992464][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.001248][ T882] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.008320][ T882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.016305][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.024756][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.033237][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.040300][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.048066][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.056910][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.065838][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.074323][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.082994][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.091584][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.100098][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.111966][ T3122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.123488][ T3126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.133265][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.141463][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.150104][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.158263][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.165729][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.173129][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.181711][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.190205][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.198634][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.209261][ T3128] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.220672][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.230649][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.242297][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.254674][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.262401][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.270690][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.279275][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.288181][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.296528][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.304650][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.312681][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.320491][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.329110][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.344564][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.353616][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.362214][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.369350][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.377126][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.385761][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.394082][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.401178][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.409032][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.417632][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.426187][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.434865][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.445035][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.453869][ T3126] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.466201][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.474131][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.489841][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.507517][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.516211][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.524615][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.533074][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.542396][ T3120] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.551249][ T3120] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.559981][ T3120] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.568788][ T3120] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.592225][ T3128] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.602747][ T3128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.614295][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.623141][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.640023][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.655774][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.662958][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.670942][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.679497][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.687965][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.695079][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.702861][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.711652][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.720462][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.728953][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.737652][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.746046][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.754420][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.763000][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.771631][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.779997][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.788293][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.796658][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.805322][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.813179][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.821123][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.837449][ T3126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.848373][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.881073][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.891482][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.900863][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.909211][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.917760][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.925206][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.933571][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.949465][ T3132] device veth0_vlan entered promiscuous mode [ 66.964332][ T3122] device veth0_vlan entered promiscuous mode [ 66.965644][ T23] audit: type=1400 audit(1676156069.716:90): avc: denied { mounton } for pid=3120 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.973402][ T3122] device veth1_vlan entered promiscuous mode [ 67.016036][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.023854][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.031928][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.040278][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.053712][ T3132] device veth1_vlan entered promiscuous mode [ 67.065800][ T3126] 8021q: adding VLAN 0 to HW filter on device batadv0 22:54:29 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000280)='}', 0x1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) splice(r2, 0x0, r0, 0x0, 0x39000, 0x0) [ 67.082491][ T3122] device veth0_macvtap entered promiscuous mode [ 67.090992][ T23] audit: type=1400 audit(1676156069.846:91): avc: denied { read write } for pid=3120 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.104231][ T3128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.123217][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:54:29 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000280)='}', 0x1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) splice(r2, 0x0, r0, 0x0, 0x39000, 0x0) 22:54:29 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000280)='}', 0x1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) splice(r2, 0x0, r0, 0x0, 0x39000, 0x0) [ 67.133503][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.150947][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.161995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.170349][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 22:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 22:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 22:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) [ 67.179200][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.189122][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.198837][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.206542][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.221036][ T3122] device veth1_macvtap entered promiscuous mode [ 67.248263][ T3132] device veth0_macvtap entered promiscuous mode [ 67.255319][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.269859][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.278247][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.286428][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.296721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.306598][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.315294][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.324037][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.332487][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.342721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.351023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.359793][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.370549][ T3132] device veth1_macvtap entered promiscuous mode [ 67.383614][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.394224][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.417895][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.431348][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.441946][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.451872][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.462410][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.473438][ T3132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.482034][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.490084][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.498964][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.507648][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.516537][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.528216][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.538699][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.550566][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.562944][ T3122] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.571801][ T3122] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.580577][ T3122] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.589422][ T3122] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.600473][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.611135][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.620990][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.631425][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.642530][ T3132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.657434][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.665999][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.674466][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.683358][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.694065][ T3128] device veth0_vlan entered promiscuous mode [ 67.704395][ T3128] device veth1_vlan entered promiscuous mode [ 67.711302][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.719853][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.728253][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.744269][ T3126] device veth0_vlan entered promiscuous mode [ 67.753088][ T3123] device veth0_vlan entered promiscuous mode [ 67.760459][ T3132] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.769383][ T3132] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.778169][ T3132] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.786873][ T3132] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.805651][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.813461][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.821363][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.829491][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.837978][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.846280][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.854559][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.863210][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.871714][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.883354][ T3126] device veth1_vlan entered promiscuous mode [ 67.898334][ T3123] device veth1_vlan entered promiscuous mode [ 67.907055][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.914776][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.922545][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.930636][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.938386][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.946054][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.954009][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.965870][ T3128] device veth0_macvtap entered promiscuous mode [ 67.988559][ T3126] device veth0_macvtap entered promiscuous mode [ 68.001028][ T3128] device veth1_macvtap entered promiscuous mode [ 68.008797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.017899][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.031322][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.044177][ T3126] device veth1_macvtap entered promiscuous mode [ 68.056554][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.067044][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.076924][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.087368][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.097270][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.107785][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.118908][ T3128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.129831][ T3123] device veth0_macvtap entered promiscuous mode [ 68.138106][ T3123] device veth1_macvtap entered promiscuous mode [ 68.144818][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.152964][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.161573][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.170443][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.179541][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.188108][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.196454][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.205469][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.215976][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.225818][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.236247][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.246089][ T3128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.256590][ T3128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.268308][ T3128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.278097][ T3128] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.286851][ T3128] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.295604][ T3128] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.304336][ T3128] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.320607][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.331253][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.341089][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.351508][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.361343][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.371907][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.381830][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.392517][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.404074][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.412691][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.421327][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.430114][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.438743][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.449842][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.460324][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.470397][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.480844][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.490738][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.501427][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.511281][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.521715][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.531584][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.542463][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.553670][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.564214][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.574708][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.584692][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.595145][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.604968][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.615408][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.625251][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.635745][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.646360][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.654242][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.662840][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.671693][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.681500][ T3216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.694622][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.705121][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.714953][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.725416][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.735225][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.745882][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.755785][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.766232][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.776048][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.786504][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.797788][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.808271][ T3123] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.817081][ T3123] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.825873][ T3123] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.834646][ T3123] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.845072][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.853610][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.865797][ T3126] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.874521][ T3126] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.883362][ T3126] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.892124][ T3126] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.951816][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 68.951828][ T23] audit: type=1400 audit(1676156071.706:100): avc: denied { bpf } for pid=3327 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.978765][ T23] audit: type=1400 audit(1676156071.706:101): avc: denied { prog_load } for pid=3327 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:54:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000300)={0xffffffffffff3999, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000}) 22:54:31 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000000)=0x6, 0x4, 0x0) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000040)=0xf67, 0xe0, 0x0) 22:54:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 68.998103][ T23] audit: type=1400 audit(1676156071.706:102): avc: denied { perfmon } for pid=3327 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:54:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:31 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) read(r0, &(0x7f0000000280)=""/14, 0xe) 22:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:31 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000000)=0x6, 0x4, 0x0) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000040)=0xf67, 0xe0, 0x0) 22:54:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000300)={0xffffffffffff3999, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000}) 22:54:31 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000000)=0x6, 0x4, 0x0) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000040)=0xf67, 0xe0, 0x0) 22:54:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 69.083498][ T23] audit: type=1400 audit(1676156071.840:103): avc: denied { ioctl } for pid=3337 comm="syz-executor.3" path="socket:[17640]" dev="sockfs" ino=17640 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.110800][ T23] audit: type=1400 audit(1676156071.875:104): avc: denied { prog_run } for pid=3337 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:31 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) read(r0, &(0x7f0000000280)=""/14, 0xe) 22:54:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000300)={0xffffffffffff3999, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000}) 22:54:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:31 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000000)=0x6, 0x4, 0x0) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000040)=0xf67, 0xe0, 0x0) 22:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0004001410a330a36f4f8faa09fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r2, r3, 0x0) 22:54:32 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:32 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) read(r0, &(0x7f0000000280)=""/14, 0xe) 22:54:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0004001410a330a36f4f8faa09fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r2, r3, 0x0) 22:54:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000010000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800500080002000000140003007866726d30"], 0x44}}, 0x0) 22:54:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540), 0x0, 0x1, 0x8) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = memfd_create(&(0x7f00000003c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendfile(r5, r4, 0x0, 0xeefffdeb) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="140000000000000000000000e7ff0000010000000000"], 0x18}}], 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 22:54:32 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 22:54:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0004001410a330a36f4f8faa09fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r2, r3, 0x0) 22:54:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000010000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800500080002000000140003007866726d30"], 0x44}}, 0x0) 22:54:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x11, "d9e6ce732a9000002b1704e078c02900", "46ef8b2468732977b45857eb0c8846e9620b7d420cd549041cadd8de837b47b6", "7358c29fd09620dee5a2cf1db8012c70e1cb80b9baf50cc06ab19cc34af0e4b1", "1fb39e8f30d7fa48b075d2c31be6365da97a6af3190c720082d160440dc14ec2", "5239544d8e638312ce0ff67463ccc0d2c3324dbf5d7b9d8ef458dc20cb29e6cc", "aa993107005f6b00"}}) 22:54:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0004001410a330a36f4f8faa09fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r2, r3, 0x0) 22:54:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000010000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800500080002000000140003007866726d30"], 0x44}}, 0x0) 22:54:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x11, "d9e6ce732a9000002b1704e078c02900", "46ef8b2468732977b45857eb0c8846e9620b7d420cd549041cadd8de837b47b6", "7358c29fd09620dee5a2cf1db8012c70e1cb80b9baf50cc06ab19cc34af0e4b1", "1fb39e8f30d7fa48b075d2c31be6365da97a6af3190c720082d160440dc14ec2", "5239544d8e638312ce0ff67463ccc0d2c3324dbf5d7b9d8ef458dc20cb29e6cc", "aa993107005f6b00"}}) [ 69.357773][ T23] audit: type=1400 audit(1676156072.125:105): avc: denied { mounton } for pid=3388 comm="syz-executor.1" path="/root/syzkaller-testdir2729517669/syzkaller.4NYv7E/4/file0" dev="sda1" ino=1166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 69.509189][ T3210] udevd[3210]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 69.548333][ T23] audit: type=1400 audit(1676156072.255:106): avc: denied { read } for pid=3388 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 69.572920][ T23] audit: type=1400 audit(1676156072.255:107): avc: denied { open } for pid=3388 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 22:54:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:32 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000018c0)="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", 0x237}, {0x0}, {&(0x7f0000000280)="292bd6a7ffd000db93fbf43d08dafa6dc4da2bf05dfcc8bffcb893aa3af85303a9bfe17388c605da9b80f11a86aa48152f58", 0x32}], 0x3}, 0x24040000) syz_clone(0x40000000, &(0x7f0000000080)="a01ee130461f6001220aaa085732fb89ebc42cdf5c321fb7b9a8ff84f1108f50eaba012516a7a0517d23a0a3420a7cfbddd039e5264eb96a2dd693", 0x3b, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000001b40)="5c638f0cf17c7a74f9581d74a496d2a40eda9bcb9be0ee69a3e71a735d231da12203c5f950fb71658cfc90c0f2d592851bc299b53d8bc759e76f4ceb59cc90dfdf6aa717e4132676b0bd7f538823c5c8f6c2687222929b13aec2a127760d1a69191b325b7558fb1908c361c116a6ae4fba7d49bd7fcd294be34a123e4db30c63eef16bd1d70acbe392b28af582f160980e7c670ec822dc516cfd8e791d7714b5ade37f4a564c1cfc8f4d534dc05b74b23167f55135e57e1b79fa3aaa71ca03049bac179c9a38e261eea71968f6bc3724fc53f78b049061394e331b8d135b2c1b9c544ef35d2709a2677a6ac0451bdcb45f063f110b193f6b74729758c1c78b0fccf959e877e5658be9cd3613b10efcc42543cacf5a13fbe48730d982677c5143d1cb1e2916e233d0d26420a05b95e723a6414c99ba8f9e95cd243185aba492af35a97f5c4d27f9e11bef6875717e099db1a4f0585380e27adf5cf1548729b9bd1753ee2a0a31ae6fe067d3e603c91ba965b9e54be8add29a8ea223f9335f50afc0b33c03a01b29b65945113b570380e82b154aad12e0215fea171489995c56cad0414a830ebdb68f1d2a43a39214d10e1f5de0f001d879b33fd8da77cffe7a902d3e21851339d37efd74130398efdd46984e2d4368e1575bc4511693db335370d8e045b29e319a8c4ad644de4309a83ee436274d087dce3db1d808f464264c5cf5f8ffb9e1a844c40650f04ccbcf0cd068aae737e9d4b665d5d7660fb4c7d1ceea60e4e9b18b5a1a458953e32c6fd3833f5ab7e356f53e65ef891ec89fe086f8b3f62b079bdfa545351fa254254ee79c2b30874f95324d489b851d3f082f3b660040b0e1d5cef5dbd2fdd196ea5acdc898b21e8a0af99b5257fbda300a206b3dac2ab236475a125e971e6316cfc6e46b7159687a8f68741125a5306b08e7e25f52d32d2ec03957d11d696b9dad5e244c8d39b46d16aad06452be51b9b0ad7eea2a51b85649fcf28276a19af01e7d4e350e77fca1533c85b7c910b261b6a552cc37041f054d33c5ea0d4e4699843ccc62ec3fef0ed57a820789d94f625558bf562263807e9a24795d8a0525c94fd9d97ec4ea4a359e5fc4bebe40fb6117cfd3a87d8046826fcb36a40dee405dcbececce22e2ebe87913c4a84e6017663f598a70d88d4e140a6097a5df594a63e47c94e5fef2083620db4b19b7cc78631bb05eb3958519fe34fabe3616d199ce4e04f460a9cb100bf4d1b27d0cac7f39123b9d9f93b6dc346c3dc96eb6779b36c5f244117ef9c46cc5e5efe083c8a30eba61751915f1b6b6a189498f008e1aa2e912849304422b81afa3b4362e0ebdf3c6661c3b9f7c63be9fc41ab1cc25a55582cb56e4a4109da1031b9780249a9bce4f6e2c0ee84a7b9cbd7cf2defcda4c0964378d7de281b132e66e93af0122d8dff5da079ca437c2fecc8b09a031cc7ce2762667deb40254815714d8b936657cf4c7ca6906bce66f5e6e72dec132d2449450f5156cf6aac3af64c726faf623811c911f5cc4ae6895891a149f0f7e923e5b70e8976fa600db5691d89e497de84daf8a30d989defeabe9df659f516aa81944332881c65d7dbc02d2eb60930e7ce14e961fd3dec08db4c2964eecf7066090aba8e6bfddf94a9a3229aba3b8f7d5403b164beaf708aa005f4c6b2b25ff251cc95da2fea14a9c404ce8efd1e5151ecd23d2247885d4b524014fa57e8634ffa4a74d932fb4eebe066db73b1771aca756b076ed09030e5646e4fb157a2e9e88b06a9434da9e6851c40a04318e18842d4654f14697e0510fb0726b3d40b0196dbf853e1a2694d559a5d8a89cf05c5f83852d8ff511912f6c589d7e49964f5ad1559b7216ff787eb888c39af429a7d2e533fa39a3c24d7015b010e329b134483cbd05585d8249049e766a039d1b28e8cef594b32f3eb9d2267e757b0b36284ea3b29d8863ae9d7428344a49a3235e926609301307d0fe47a4ff2cce088f6e814fdaac3a83edf5c1ac762ed55bf73a581dc6cf043356986b475ea493c1508312423924b7aa31e9ea10e1203b9885e2f178893879bb559426639a7446a626e8b7afed1b28c6842150e4c019d201228b33b338b6e3eb32c26bcaf373aa81a9cde947dd1ba2baff88fcd3c30ccaebf6fdf642966bcc094def8f1e0766944ec18fa69fd02f6675da9b237d9060151f746ebfd76085ec5b56c6103817449dc24ebc8105d908f9e6d9b5a1cd0e5cb915cabbe9f69fa5099f24e8c2f955453f8dd325821fee9732c620a4cf2148967f76d9b357211cb2e060fa2680c69c42f60d3e4df565b06cba1a0ef3bc27a8d68a53c56d8ecb977968f26a6b84e486a3bc27655630d6fa5a262973c6a90a5363f3f4028692036c6bcb97479c5d56369043746b75cc977837b89ca2fd98469ef07d310ace6b60f1c35591330fe895fac185dae9ef8b0bbcbc61fb82b311e3666c60a739356498fe843bfba545af05a75768bef929ebc45fe19da3c82c0c05fd1c1e4e39a1a32982f3678db20733fc331078f510f623130bf30dcaab978bd06bf0556534d7ad74c2a253defbaf50477edf0694a6a86e637fad191b10448516a6cf7fb534fa63d7b54ff502e9e80be8b10a72334369439a6034dae33d8d3a87045a77cea55753c873e0dec9a772b38093b4d3c027f32016a75bcd07f4cf80259f44dfe6699dd07a923f61ccac3e5f14c5261f20a21f3fe3660a90676ae8240ca72197e6ce383b64d133fde877e3dc591b378da5294bc24f09c5c94de04c3ad4c13a2e5e9c5443c22b2c67f756752317bc19fcb45a59711dfd7927042ea8381ce04364a9397c55953cd0c331fac958110f3475f015bb843f44380729f166f225337cb35ff85146b2946415f33b33746baa90de6fd14ce3dc4e3a9d99779c18151d6ea8fdd8026eac4c85ae635ed1fb2645b1967c4deb879a90ea68d8004b94116051e1281fda5ba71a62994cde7b0e788a515128821d4240f3580af58be6bbcff57cf5683139abda052c3e27d3cdac42ee98a9385d4cf623f7da56b964caef44e1a9d3472ee7ca819c94b624ce0408976a3d072da2eba2a9838c253b814e0b6e717f3beadc8c16df8970a9b4502de27a51e7af6a0b51572afc03fa1e8c460524f09bad6658806dde01e925c4746112d717b7476cac92b9f32ee64775ea129dcced466dc121e8240997656c9170b38cbfbf9c6acaff6a5250ef62f936f8a3d4ac7503297876a7bef1ab10cf4fc64fbd28b676f01fd4c5e9bfe94c00b8f0d37a125c27c2e83d3cacd5a0a3cbd1a85f3212d6a34992ec630d2a68ad81301670b56193a559d0b1b284851fcbe60e1eaf513b68c80fda510b9ebb89b7066278eb810b95a89f8aca2647c5335be5bcfdbee3eedf6d71065e554db7cd12f7e9bf5f9e173244fedd100ac0b8c64bb95168b4116e23e73d7af09d4b492fb6b0c668531bae67e9f23b2805c357f9788f0f238d36bd78e3b37f53202676136353e7418ab4e7d4c8b555c25f19cb0adacda19040c699d8c35bd55a7997143acff11993f487b21cf69db10a7c0c4c338fb2f3b34a2763f20d6710e161cc8b1427cdd67a94bf33e1568339023ace2484ed4a701ad4fdf0e303a852c338f6c7b6755eb09b01237e62e4d58d73188714ec5143562e14ea372b58db1d41af5aaa4fc7a8fa79e17b12563b4c820e42f849fa2cde7bfa6e82c59508956e8b36f2c8be26f5d77410d484b71c28082c98bd321f9fab4196ec562c9c731870d7ad0295ffd1f45c5915d4005c886a4a09cc02993d7c7556bbba85e3c8c9c04bc997a550a32f24b99dfcc572bf050f5d544c4465acc8028e4277cba6ffb81275596a46b7b0036e1af5de5c2c396e4ce4b8fffa2ba3518b27b5edcda27f7e0112a1b88211a56093316b8084a742ac0b8abc24fa34a8f1f3bf1e9c8cf1f02324409cac268fd859ca3441bfb898e22ef7439cf74056fbbddc1d035d0e111a90c18e8a5964ca287e0cd7b720f9ed8b906a01d33017f8b1db39d311aed83b35aa51811f2c0cb5fb33c62d68cbe0d77d9919fd0666b9f210bb5818ad05a03aafc1054bed6092e8abf462d61fce1af7c8be800b164a279dd98d76bb2631398afba73bfdce1558a77f1f579c1510ffb2535f5b56ad8382a239cba39dbb8b28aaa4a51a57ae16f76b46bfad8cc6701c1889229972fe4d1cc41c893d4269ee372e3acfe06168f307ce1db22a7b79c483604e9e43dc9ba02f7a1295c06bd9d8cc3c9aab75aa3a05b6c83e9b3a4a86530500e67d5b111d6271485c5fb2fce67deea88f8027fb27076e29eb58b75c123a4bf4dbe35f4c4660041f086769edc1787c317c95ad4a63c36e53ba4fa41ea8b844e3d9cfe683eea4256fa5f5209d177db9d2b1e766c47a6b4551c7a2f4cdc89861f432d35b5bfe2c784045ae277a77902ed3e4e5a9fa5ed3f1cd1add92d2ac6d39819132fa0885bb8516d6f6647dab1cbefefb711144440c11dd12383e11bc4ab09b6fd035ae15552a45f8c27685b0ff472a0b2f7c9d05082ed16ae1c61c7e379e7fe5f028289aa660f297253aa7fb4935b1211e9025a8f116daeb1160b1533d73ee4b62d70cfa2625266dc9f4c067d0f01fd3660f1a8a9e352f4b06f21981add929c404f57e773c9ff444b4f1f5050c37cec9a7c925a9c3b31477801950f8abefaead9edd7c486c6d1bf1ede7fad3dde04aadee58b9b68c17b42377815ecc1ea5b59fc87a66495eef12a445765a0c755bc361dbe2883c70b5cbd039278c1d9b25fb7fbc7223e875a0ed42bb611369558951185614f80824bc509a10e269392f281101dc2846f29e29ec8bf7fb952fbb7e541253c18562ea86ae95e2cd1c9da40a4a8e6572e4755b05c3b94b0b4fc09485e646c15254db220b2678bfefdf5191d7c5c4242d8303bffa3e8dc2f974221f724d40eb3c15892c8f0ce6f9fc59751640fe70a22aa76fd08eef6862cd87e38cc86e96875fa62253cda446c46509d16683447f2fbdbc9e0d416efaefa3aea5a9587dcedf5ca3956fa7e5b3f141b8652125c0f06319c872c588cf9eb5c3823e2fda2a7d8d00466f4f3b8bce1c6861bf563e2ee9f0caf459e606294ae3e25b37995b3f601472b46c00262eadde90fdad11754241bdedffeaadb9112a82350d0a0c43b57ca6b8992a579e8b46fa17734db449653578a35a580d44c5b803fea3e2b560a4a6af268c0960f1e43b2f15a44e749e5824f8d6af2987592ca3b67fe59a5676bb32f529ed50baadcd65ae18d3e82189b7b9a11c5180546251d4a039676f8064bcaa6d1f8b56f48d151c1f95a6e15ca104803bf3c2d10e4365024b77a77534143c6f81e76eb481ada127a77489d19328383fcb3675fb4d98c667bc4a150919918e74fcccc2c4ccdeab50c00b22e644283e6ef607f64af5613e0aee983d019bd346df8088c1b988a073e1fe6616c0b21e258d559afa6d9576a854c2dcd031b0761195f90b55938f1552303dfd630910c220445693eaf10bf56ae29fd49609e5df3fe90be296c29dc2319243d22db9f9baf15459220006987290782df5ea512dfff6538e3159e66fc1673c3a62cac2876b006c21156feaf8729629b28a2219aa37ff3306801320de522965cb439d80bf52f578a4181262f0a8f088c7c182297273a10ecd9925763da4fc61b609739797916598d3b3112a80e1180c18b5c5625fb0b45742c055ac57bcd848d067144b807fa3a1e2665dcab94466ed33f6341e56796ef99220119707731185579c9ba6e1df55b3a17fd082bf0b6c6e49342e4158") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) [ 69.597991][ T23] audit: type=1400 audit(1676156072.255:108): avc: denied { ioctl } for pid=3388 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 22:54:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 22:54:32 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000010000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800500080002000000140003007866726d30"], 0x44}}, 0x0) 22:54:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x11, "d9e6ce732a9000002b1704e078c02900", "46ef8b2468732977b45857eb0c8846e9620b7d420cd549041cadd8de837b47b6", "7358c29fd09620dee5a2cf1db8012c70e1cb80b9baf50cc06ab19cc34af0e4b1", "1fb39e8f30d7fa48b075d2c31be6365da97a6af3190c720082d160440dc14ec2", "5239544d8e638312ce0ff67463ccc0d2c3324dbf5d7b9d8ef458dc20cb29e6cc", "aa993107005f6b00"}}) 22:54:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:32 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000018c0)="c2abe368063492fa54fbffdf6e8ccdd45f5ba39b51c9d17785243df8d22123e644162c89d319c914e7d9e7b55a735cb2957e94cc414f707342b83771dee8f77601959aa13b5557393da38e6c564c9a129fbcd4f5d30dd17c4bb4851c0d5a6fdc7cedf4018626d5a42b93aa41b2784fa87f23c91928f838d5ef9573adaddb446165b5b001c824348670661c44c498c1e2a8874d590e49c68fe1bcc743f7812c3ef023bf896ea9315e75c6a36b62890cc77c21865df8e85954b8abe44e904b20b5ddffc4aebee8b8aa2a403238beb0ea2e20bb162eca8c3a7a8b2a73dfd14ca98b73a60c9ca1d07b5224d450625952e1022af95936451fdeccdf9d8a448d003353b88f04e39c6c64171e70de32dfc3b9407f7557a49929e03372f9ed454d6aeb193b595e82727bbb1f49a67a7f01f2a71cda6dedccb4dd0a95ea197cb632ec205bb83eacb241bf49416ece66c495c1a021fb1f443ead5c17d0f670cd63d73419db71d04469a4aac5803b0486c1139374f9f3c82e95b8b465653888070beba29a90fda1e2d99e1c4b6ed02bfee94177dd91016e7e033d685dc3277d49edc95f20e7b0e86ebc7a1f16aba1a72dd0fba5e368c3ba60920dbcfb4d0e27a3dc5683ca0fc501f0252c0fbd60db8719841c5b4e2d3d99fa9cb71616a086054e1524a3f4615e815efacb9790c0fd59dcfe38c33d71f1ffafa0ca4a4accf57dc3a20e81657f065aca2776710dac33b86442015cd3a05d2ea2c3f677eb92357b4244a18e3aa19f00812f4a723c9738b3e3f2ba122d092a108711c2b6f6", 0x237}, {0x0}, {&(0x7f0000000280)="292bd6a7ffd000db93fbf43d08dafa6dc4da2bf05dfcc8bffcb893aa3af85303a9bfe17388c605da9b80f11a86aa48152f58", 0x32}], 0x3}, 0x24040000) syz_clone(0x40000000, &(0x7f0000000080)="a01ee130461f6001220aaa085732fb89ebc42cdf5c321fb7b9a8ff84f1108f50eaba012516a7a0517d23a0a3420a7cfbddd039e5264eb96a2dd693", 0x3b, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000001b40)="5c638f0cf17c7a74f9581d74a496d2a40eda9bcb9be0ee69a3e71a735d231da12203c5f950fb71658cfc90c0f2d592851bc299b53d8bc759e76f4ceb59cc90dfdf6aa717e4132676b0bd7f538823c5c8f6c2687222929b13aec2a127760d1a69191b325b7558fb1908c361c116a6ae4fba7d49bd7fcd294be34a123e4db30c63eef16bd1d70acbe392b28af582f160980e7c670ec822dc516cfd8e791d7714b5ade37f4a564c1cfc8f4d534dc05b74b23167f55135e57e1b79fa3aaa71ca03049bac179c9a38e261eea71968f6bc3724fc53f78b049061394e331b8d135b2c1b9c544ef35d2709a2677a6ac0451bdcb45f063f110b193f6b74729758c1c78b0fccf959e877e5658be9cd3613b10efcc42543cacf5a13fbe48730d982677c5143d1cb1e2916e233d0d26420a05b95e723a6414c99ba8f9e95cd243185aba492af35a97f5c4d27f9e11bef6875717e099db1a4f0585380e27adf5cf1548729b9bd1753ee2a0a31ae6fe067d3e603c91ba965b9e54be8add29a8ea223f9335f50afc0b33c03a01b29b65945113b570380e82b154aad12e0215fea171489995c56cad0414a830ebdb68f1d2a43a39214d10e1f5de0f001d879b33fd8da77cffe7a902d3e21851339d37efd74130398efdd46984e2d4368e1575bc4511693db335370d8e045b29e319a8c4ad644de4309a83ee436274d087dce3db1d808f464264c5cf5f8ffb9e1a844c40650f04ccbcf0cd068aae737e9d4b665d5d7660fb4c7d1ceea60e4e9b18b5a1a458953e32c6fd3833f5ab7e356f53e65ef891ec89fe086f8b3f62b079bdfa545351fa254254ee79c2b30874f95324d489b851d3f082f3b660040b0e1d5cef5dbd2fdd196ea5acdc898b21e8a0af99b5257fbda300a206b3dac2ab236475a125e971e6316cfc6e46b7159687a8f68741125a5306b08e7e25f52d32d2ec03957d11d696b9dad5e244c8d39b46d16aad06452be51b9b0ad7eea2a51b85649fcf28276a19af01e7d4e350e77fca1533c85b7c910b261b6a552cc37041f054d33c5ea0d4e4699843ccc62ec3fef0ed57a820789d94f625558bf562263807e9a24795d8a0525c94fd9d97ec4ea4a359e5fc4bebe40fb6117cfd3a87d8046826fcb36a40dee405dcbececce22e2ebe87913c4a84e6017663f598a70d88d4e140a6097a5df594a63e47c94e5fef2083620db4b19b7cc78631bb05eb3958519fe34fabe3616d199ce4e04f460a9cb100bf4d1b27d0cac7f39123b9d9f93b6dc346c3dc96eb6779b36c5f244117ef9c46cc5e5efe083c8a30eba61751915f1b6b6a189498f008e1aa2e912849304422b81afa3b4362e0ebdf3c6661c3b9f7c63be9fc41ab1cc25a55582cb56e4a4109da1031b9780249a9bce4f6e2c0ee84a7b9cbd7cf2defcda4c0964378d7de281b132e66e93af0122d8dff5da079ca437c2fecc8b09a031cc7ce2762667deb40254815714d8b936657cf4c7ca6906bce66f5e6e72dec132d2449450f5156cf6aac3af64c726faf623811c911f5cc4ae6895891a149f0f7e923e5b70e8976fa600db5691d89e497de84daf8a30d989defeabe9df659f516aa81944332881c65d7dbc02d2eb60930e7ce14e961fd3dec08db4c2964eecf7066090aba8e6bfddf94a9a3229aba3b8f7d5403b164beaf708aa005f4c6b2b25ff251cc95da2fea14a9c404ce8efd1e5151ecd23d2247885d4b524014fa57e8634ffa4a74d932fb4eebe066db73b1771aca756b076ed09030e5646e4fb157a2e9e88b06a9434da9e6851c40a04318e18842d4654f14697e0510fb0726b3d40b0196dbf853e1a2694d559a5d8a89cf05c5f83852d8ff511912f6c589d7e49964f5ad1559b7216ff787eb888c39af429a7d2e533fa39a3c24d7015b010e329b134483cbd05585d8249049e766a039d1b28e8cef594b32f3eb9d2267e757b0b36284ea3b29d8863ae9d7428344a49a3235e926609301307d0fe47a4ff2cce088f6e814fdaac3a83edf5c1ac762ed55bf73a581dc6cf043356986b475ea493c1508312423924b7aa31e9ea10e1203b9885e2f178893879bb559426639a7446a626e8b7afed1b28c6842150e4c019d201228b33b338b6e3eb32c26bcaf373aa81a9cde947dd1ba2baff88fcd3c30ccaebf6fdf642966bcc094def8f1e0766944ec18fa69fd02f6675da9b237d9060151f746ebfd76085ec5b56c6103817449dc24ebc8105d908f9e6d9b5a1cd0e5cb915cabbe9f69fa5099f24e8c2f955453f8dd325821fee9732c620a4cf2148967f76d9b357211cb2e060fa2680c69c42f60d3e4df565b06cba1a0ef3bc27a8d68a53c56d8ecb977968f26a6b84e486a3bc27655630d6fa5a262973c6a90a5363f3f4028692036c6bcb97479c5d56369043746b75cc977837b89ca2fd98469ef07d310ace6b60f1c35591330fe895fac185dae9ef8b0bbcbc61fb82b311e3666c60a739356498fe843bfba545af05a75768bef929ebc45fe19da3c82c0c05fd1c1e4e39a1a32982f3678db20733fc331078f510f623130bf30dcaab978bd06bf0556534d7ad74c2a253defbaf50477edf0694a6a86e637fad191b10448516a6cf7fb534fa63d7b54ff502e9e80be8b10a72334369439a6034dae33d8d3a87045a77cea55753c873e0dec9a772b38093b4d3c027f32016a75bcd07f4cf80259f44dfe6699dd07a923f61ccac3e5f14c5261f20a21f3fe3660a90676ae8240ca72197e6ce383b64d133fde877e3dc591b378da5294bc24f09c5c94de04c3ad4c13a2e5e9c5443c22b2c67f756752317bc19fcb45a59711dfd7927042ea8381ce04364a9397c55953cd0c331fac958110f3475f015bb843f44380729f166f225337cb35ff85146b2946415f33b33746baa90de6fd14ce3dc4e3a9d99779c18151d6ea8fdd8026eac4c85ae635ed1fb2645b1967c4deb879a90ea68d8004b94116051e1281fda5ba71a62994cde7b0e788a515128821d4240f3580af58be6bbcff57cf5683139abda052c3e27d3cdac42ee98a9385d4cf623f7da56b964caef44e1a9d3472ee7ca819c94b624ce0408976a3d072da2eba2a9838c253b814e0b6e717f3beadc8c16df8970a9b4502de27a51e7af6a0b51572afc03fa1e8c460524f09bad6658806dde01e925c4746112d717b7476cac92b9f32ee64775ea129dcced466dc121e8240997656c9170b38cbfbf9c6acaff6a5250ef62f936f8a3d4ac7503297876a7bef1ab10cf4fc64fbd28b676f01fd4c5e9bfe94c00b8f0d37a125c27c2e83d3cacd5a0a3cbd1a85f3212d6a34992ec630d2a68ad81301670b56193a559d0b1b284851fcbe60e1eaf513b68c80fda510b9ebb89b7066278eb810b95a89f8aca2647c5335be5bcfdbee3eedf6d71065e554db7cd12f7e9bf5f9e173244fedd100ac0b8c64bb95168b4116e23e73d7af09d4b492fb6b0c668531bae67e9f23b2805c357f9788f0f238d36bd78e3b37f53202676136353e7418ab4e7d4c8b555c25f19cb0adacda19040c699d8c35bd55a7997143acff11993f487b21cf69db10a7c0c4c338fb2f3b34a2763f20d6710e161cc8b1427cdd67a94bf33e1568339023ace2484ed4a701ad4fdf0e303a852c338f6c7b6755eb09b01237e62e4d58d73188714ec5143562e14ea372b58db1d41af5aaa4fc7a8fa79e17b12563b4c820e42f849fa2cde7bfa6e82c59508956e8b36f2c8be26f5d77410d484b71c28082c98bd321f9fab4196ec562c9c731870d7ad0295ffd1f45c5915d4005c886a4a09cc02993d7c7556bbba85e3c8c9c04bc997a550a32f24b99dfcc572bf050f5d544c4465acc8028e4277cba6ffb81275596a46b7b0036e1af5de5c2c396e4ce4b8fffa2ba3518b27b5edcda27f7e0112a1b88211a56093316b8084a742ac0b8abc24fa34a8f1f3bf1e9c8cf1f02324409cac268fd859ca3441bfb898e22ef7439cf74056fbbddc1d035d0e111a90c18e8a5964ca287e0cd7b720f9ed8b906a01d33017f8b1db39d311aed83b35aa51811f2c0cb5fb33c62d68cbe0d77d9919fd0666b9f210bb5818ad05a03aafc1054bed6092e8abf462d61fce1af7c8be800b164a279dd98d76bb2631398afba73bfdce1558a77f1f579c1510ffb2535f5b56ad8382a239cba39dbb8b28aaa4a51a57ae16f76b46bfad8cc6701c1889229972fe4d1cc41c893d4269ee372e3acfe06168f307ce1db22a7b79c483604e9e43dc9ba02f7a1295c06bd9d8cc3c9aab75aa3a05b6c83e9b3a4a86530500e67d5b111d6271485c5fb2fce67deea88f8027fb27076e29eb58b75c123a4bf4dbe35f4c4660041f086769edc1787c317c95ad4a63c36e53ba4fa41ea8b844e3d9cfe683eea4256fa5f5209d177db9d2b1e766c47a6b4551c7a2f4cdc89861f432d35b5bfe2c784045ae277a77902ed3e4e5a9fa5ed3f1cd1add92d2ac6d39819132fa0885bb8516d6f6647dab1cbefefb711144440c11dd12383e11bc4ab09b6fd035ae15552a45f8c27685b0ff472a0b2f7c9d05082ed16ae1c61c7e379e7fe5f028289aa660f297253aa7fb4935b1211e9025a8f116daeb1160b1533d73ee4b62d70cfa2625266dc9f4c067d0f01fd3660f1a8a9e352f4b06f21981add929c404f57e773c9ff444b4f1f5050c37cec9a7c925a9c3b31477801950f8abefaead9edd7c486c6d1bf1ede7fad3dde04aadee58b9b68c17b42377815ecc1ea5b59fc87a66495eef12a445765a0c755bc361dbe2883c70b5cbd039278c1d9b25fb7fbc7223e875a0ed42bb611369558951185614f80824bc509a10e269392f281101dc2846f29e29ec8bf7fb952fbb7e541253c18562ea86ae95e2cd1c9da40a4a8e6572e4755b05c3b94b0b4fc09485e646c15254db220b2678bfefdf5191d7c5c4242d8303bffa3e8dc2f974221f724d40eb3c15892c8f0ce6f9fc59751640fe70a22aa76fd08eef6862cd87e38cc86e96875fa62253cda446c46509d16683447f2fbdbc9e0d416efaefa3aea5a9587dcedf5ca3956fa7e5b3f141b8652125c0f06319c872c588cf9eb5c3823e2fda2a7d8d00466f4f3b8bce1c6861bf563e2ee9f0caf459e606294ae3e25b37995b3f601472b46c00262eadde90fdad11754241bdedffeaadb9112a82350d0a0c43b57ca6b8992a579e8b46fa17734db449653578a35a580d44c5b803fea3e2b560a4a6af268c0960f1e43b2f15a44e749e5824f8d6af2987592ca3b67fe59a5676bb32f529ed50baadcd65ae18d3e82189b7b9a11c5180546251d4a039676f8064bcaa6d1f8b56f48d151c1f95a6e15ca104803bf3c2d10e4365024b77a77534143c6f81e76eb481ada127a77489d19328383fcb3675fb4d98c667bc4a150919918e74fcccc2c4ccdeab50c00b22e644283e6ef607f64af5613e0aee983d019bd346df8088c1b988a073e1fe6616c0b21e258d559afa6d9576a854c2dcd031b0761195f90b55938f1552303dfd630910c220445693eaf10bf56ae29fd49609e5df3fe90be296c29dc2319243d22db9f9baf15459220006987290782df5ea512dfff6538e3159e66fc1673c3a62cac2876b006c21156feaf8729629b28a2219aa37ff3306801320de522965cb439d80bf52f578a4181262f0a8f088c7c182297273a10ecd9925763da4fc61b609739797916598d3b3112a80e1180c18b5c5625fb0b45742c055ac57bcd848d067144b807fa3a1e2665dcab94466ed33f6341e56796ef99220119707731185579c9ba6e1df55b3a17fd082bf0b6c6e49342e4158") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) 22:54:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x11, "d9e6ce732a9000002b1704e078c02900", "46ef8b2468732977b45857eb0c8846e9620b7d420cd549041cadd8de837b47b6", "7358c29fd09620dee5a2cf1db8012c70e1cb80b9baf50cc06ab19cc34af0e4b1", "1fb39e8f30d7fa48b075d2c31be6365da97a6af3190c720082d160440dc14ec2", "5239544d8e638312ce0ff67463ccc0d2c3324dbf5d7b9d8ef458dc20cb29e6cc", "aa993107005f6b00"}}) [ 70.205048][ T23] audit: type=1400 audit(1676156072.965:109): avc: denied { unmount } for pid=3122 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 22:54:33 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:33 executing program 2: r0 = gettid() exit(0x0) setpgid(0x0, r0) 22:54:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) [ 70.275952][ T3425] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 70.576754][ T3422] syz-executor.5 (3422) used greatest stack depth: 10376 bytes left 22:54:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) 22:54:33 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000018c0)="c2abe368063492fa54fbffdf6e8ccdd45f5ba39b51c9d17785243df8d22123e644162c89d319c914e7d9e7b55a735cb2957e94cc414f707342b83771dee8f77601959aa13b5557393da38e6c564c9a129fbcd4f5d30dd17c4bb4851c0d5a6fdc7cedf4018626d5a42b93aa41b2784fa87f23c91928f838d5ef9573adaddb446165b5b001c824348670661c44c498c1e2a8874d590e49c68fe1bcc743f7812c3ef023bf896ea9315e75c6a36b62890cc77c21865df8e85954b8abe44e904b20b5ddffc4aebee8b8aa2a403238beb0ea2e20bb162eca8c3a7a8b2a73dfd14ca98b73a60c9ca1d07b5224d450625952e1022af95936451fdeccdf9d8a448d003353b88f04e39c6c64171e70de32dfc3b9407f7557a49929e03372f9ed454d6aeb193b595e82727bbb1f49a67a7f01f2a71cda6dedccb4dd0a95ea197cb632ec205bb83eacb241bf49416ece66c495c1a021fb1f443ead5c17d0f670cd63d73419db71d04469a4aac5803b0486c1139374f9f3c82e95b8b465653888070beba29a90fda1e2d99e1c4b6ed02bfee94177dd91016e7e033d685dc3277d49edc95f20e7b0e86ebc7a1f16aba1a72dd0fba5e368c3ba60920dbcfb4d0e27a3dc5683ca0fc501f0252c0fbd60db8719841c5b4e2d3d99fa9cb71616a086054e1524a3f4615e815efacb9790c0fd59dcfe38c33d71f1ffafa0ca4a4accf57dc3a20e81657f065aca2776710dac33b86442015cd3a05d2ea2c3f677eb92357b4244a18e3aa19f00812f4a723c9738b3e3f2ba122d092a108711c2b6f6", 0x237}, {0x0}, {&(0x7f0000000280)="292bd6a7ffd000db93fbf43d08dafa6dc4da2bf05dfcc8bffcb893aa3af85303a9bfe17388c605da9b80f11a86aa48152f58", 0x32}], 0x3}, 0x24040000) syz_clone(0x40000000, &(0x7f0000000080)="a01ee130461f6001220aaa085732fb89ebc42cdf5c321fb7b9a8ff84f1108f50eaba012516a7a0517d23a0a3420a7cfbddd039e5264eb96a2dd693", 0x3b, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000001b40)="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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) [ 70.729918][ T3451] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 70.785205][ T3210] udevd[3210]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 22:54:33 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) 22:54:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:34 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:34 executing program 2: r0 = gettid() exit(0x0) setpgid(0x0, r0) 22:54:34 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000018c0)="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", 0x237}, {0x0}, {&(0x7f0000000280)="292bd6a7ffd000db93fbf43d08dafa6dc4da2bf05dfcc8bffcb893aa3af85303a9bfe17388c605da9b80f11a86aa48152f58", 0x32}], 0x3}, 0x24040000) syz_clone(0x40000000, &(0x7f0000000080)="a01ee130461f6001220aaa085732fb89ebc42cdf5c321fb7b9a8ff84f1108f50eaba012516a7a0517d23a0a3420a7cfbddd039e5264eb96a2dd693", 0x3b, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000001b40)="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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) 22:54:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) 22:54:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) [ 71.485214][ T3465] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 71.785779][ T3482] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 71.882626][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 22:54:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:34 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) [ 72.133983][ C1] hrtimer: interrupt took 34588 ns 22:54:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) 22:54:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0040}]}) set_tid_address(0x0) [ 72.277317][ T3494] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 72.438702][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 22:54:35 executing program 2: r0 = gettid() exit(0x0) setpgid(0x0, r0) 22:54:35 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) sync() sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20008004) 22:54:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_delete(0x0) 22:54:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0040}]}) set_tid_address(0x0) 22:54:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0040}]}) set_tid_address(0x0) 22:54:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0040}]}) set_tid_address(0x0) 22:54:35 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 22:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x38) [ 72.839501][ T3210] udevd[3210]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 22:54:35 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 22:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x38) 22:54:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x100) 22:54:36 executing program 2: r0 = gettid() exit(0x0) setpgid(0x0, r0) 22:54:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x44052484) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0x8, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001640)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000400)=0x400000004) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd564, 0x0, 0x0, 0x0, 0xbacc}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xa, 0x2, 0x40}, 0x10, r1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x2c010) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1853000005000000feff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0xe8, &(0x7f0000000440)=""/232, 0x41100, 0x3, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x200}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x9, 0x3, 0x9, 0x4, 0x0, 0xef5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x8, 0x5, 0x3f, 0xffff, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r0, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x401, 0x152fd04ef3c892c4, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="850000008600000085160100fcffffff0331aa9405000000950000000000000088ae10b3b2f9998ec91bb695c4d32960ff8c4a4ba1749410699fec5f786bdcbf9e1964f8173df60d6eb85d617fd052c00bdf93eb8fd4cb79800ef8010b8bfc70b830cd"], &(0x7f0000000240)='syzkaller\x00', 0xa5, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xb, 0xffffff80, 0xf8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r4, r5]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f0000000040)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:54:36 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 22:54:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x38) 22:54:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x100) 22:54:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x38) 22:54:36 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 22:54:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x100) 22:54:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f00000011c0)) 22:54:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 73.257363][ T3531] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 22:54:37 executing program 5: pipe(&(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 22:54:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x85, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x100) 22:54:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f00000011c0)) 22:54:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001380), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001400)={0x53, 0x0, 0x4, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001280)="a6841735", 0x0, 0xffffffff, 0x0, 0x0, 0x0}) 22:54:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 22:54:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:37 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000100100000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff7400000020000400f3b34e6d4633f9f50000000004000000ffff0000bc671000030000000000000060f5dd0000bbf48bf233fba1a9b017538688b5095338008d1f7be6c165a82400010a670000004ca4000000000000007fbbbbbb54d0509fbbbbbbcbbbbbbbbbb4e0000034830001000000f5ff2f00007024000100e00000014c8f000000aaaac5aaa2aa0877b5b6aaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:54:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f00000011c0)) 22:54:37 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 22:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x501, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 73.715683][ T3557] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 74.431102][ T23] kauditd_printk_skb: 9 callbacks suppressed [ 74.431190][ T23] audit: type=1400 audit(1676156077.195:119): avc: denied { read } for pid=3569 comm="syz-executor.2" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 22:54:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 22:54:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f00000011c0)) 22:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x501, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:54:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 22:54:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 74.498893][ T3576] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 74.507083][ T3576] netlink: 43753 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x6}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) 22:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x501, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 74.583026][ T23] audit: type=1400 audit(1676156077.245:120): avc: denied { open } for pid=3569 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.607352][ T23] audit: type=1400 audit(1676156077.255:121): avc: denied { create } for pid=3571 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.627617][ T23] audit: type=1400 audit(1676156077.255:122): avc: denied { bind } for pid=3571 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.647680][ T23] audit: type=1400 audit(1676156077.255:123): avc: denied { connect } for pid=3571 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:54:37 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000100100000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff7400000020000400f3b34e6d4633f9f50000000004000000ffff0000bc671000030000000000000060f5dd0000bbf48bf233fba1a9b017538688b5095338008d1f7be6c165a82400010a670000004ca4000000000000007fbbbbbb54d0509fbbbbbbcbbbbbbbbbb4e0000034830001000000f5ff2f00007024000100e00000014c8f000000aaaac5aaa2aa0877b5b6aaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:54:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) [ 74.668030][ T23] audit: type=1400 audit(1676156077.265:124): avc: denied { create } for pid=3574 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.679120][ T3600] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 74.687962][ T23] audit: type=1400 audit(1676156077.285:125): avc: denied { getopt } for pid=3574 comm="syz-executor.5" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:54:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x501, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:54:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 74.709996][ T23] audit: type=1400 audit(1676156077.455:126): avc: denied { read } for pid=3596 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.739951][ T23] audit: type=1400 audit(1676156077.455:127): avc: denied { open } for pid=3596 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:54:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$usbfs(r0, &(0x7f00000000c0)=""/149, 0x95) 22:54:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffff8}}) 22:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in=@remote, {@in6=@mcast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 22:54:37 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000100100000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff7400000020000400f3b34e6d4633f9f50000000004000000ffff0000bc671000030000000000000060f5dd0000bbf48bf233fba1a9b017538688b5095338008d1f7be6c165a82400010a670000004ca4000000000000007fbbbbbb54d0509fbbbbbbcbbbbbbbbbb4e0000034830001000000f5ff2f00007024000100e00000014c8f000000aaaac5aaa2aa0877b5b6aaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 74.763603][ T23] audit: type=1400 audit(1676156077.455:128): avc: denied { ioctl } for pid=3596 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.791773][ T3608] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 74.799926][ T3608] netlink: 43753 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:54:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_OFF(r0, 0x7004) 22:54:37 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffff8}}) 22:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in=@remote, {@in6=@mcast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 22:54:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 22:54:37 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffff8}}) 22:54:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x100, 0x0, 0x400, 0x0, 0x1}, 0x48) 22:54:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 74.887043][ T3623] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 74.895173][ T3623] netlink: 43753 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 22:54:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:54:37 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000100100000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff7400000020000400f3b34e6d4633f9f50000000004000000ffff0000bc671000030000000000000060f5dd0000bbf48bf233fba1a9b017538688b5095338008d1f7be6c165a82400010a670000004ca4000000000000007fbbbbbb54d0509fbbbbbbcbbbbbbbbbb4e0000034830001000000f5ff2f00007024000100e00000014c8f000000aaaac5aaa2aa0877b5b6aaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in=@remote, {@in6=@mcast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 22:54:37 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffff8}}) 22:54:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:54:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 22:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in=@remote, {@in6=@mcast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 22:54:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:54:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 22:54:37 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00'}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') sendfile(r2, r3, &(0x7f0000000240)=0x443f, 0x7ffff000) 22:54:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000080)={0x2, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001d40)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x3, 0x8040) [ 75.002411][ T3649] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 75.010595][ T3649] netlink: 43753 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:37 executing program 5: r0 = syz_io_uring_setup(0xdc2, &(0x7f0000000580), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 22:54:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 22:54:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000080)={0x2, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001d40)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x3, 0x8040) 22:54:37 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:37 executing program 5: r0 = syz_io_uring_setup(0xdc2, &(0x7f0000000580), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 22:54:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 22:54:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000080)={0x2, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001d40)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x3, 0x8040) 22:54:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 22:54:37 executing program 5: r0 = syz_io_uring_setup(0xdc2, &(0x7f0000000580), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 22:54:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000080)={0x2, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001d40)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x3, 0x8040) 22:54:38 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 22:54:38 executing program 5: r0 = syz_io_uring_setup(0xdc2, &(0x7f0000000580), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 22:54:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 22:54:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:38 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:38 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffd) 22:54:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 22:54:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:38 executing program 4: r0 = io_uring_setup(0x2a58, &(0x7f0000000500)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:54:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) [ 76.041401][ T3711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:38 executing program 4: r0 = io_uring_setup(0x2a58, &(0x7f0000000500)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 76.084991][ T3696] sock: sock_timestamping_bind_phc: sock not bind to device [ 76.094386][ T3711] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:39 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:39 executing program 4: r0 = io_uring_setup(0x2a58, &(0x7f0000000500)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:54:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 22:54:39 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:39 executing program 4: r0 = io_uring_setup(0x2a58, &(0x7f0000000500)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 76.840384][ T3729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 76.905576][ T3729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 76.953408][ T3733] sock: sock_timestamping_bind_phc: sock not bind to device [ 76.993064][ T3741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 77.063414][ T3747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 77.155395][ T3745] sock: sock_timestamping_bind_phc: sock not bind to device 22:54:40 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:40 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000084d000/0x3000)=nil, 0x3000, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) mlockall(0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000002580)={0x9}) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x1, 0xe}, {0x9, 0x2}, {0x6, 0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r13, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r13}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 22:54:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 77.936646][ T3765] sock: sock_timestamping_bind_phc: sock not bind to device 22:54:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000002000ffae00060c00080f02f78000000076018708548cabca07007d06a40000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 22:54:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 78.178407][ T3779] sock: sock_timestamping_bind_phc: sock not bind to device 22:54:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 22:54:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000002000ffae00060c00080f02f78000000076018708548cabca07007d06a40000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 22:54:41 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 22:54:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "008f73", 0x8, 0x2f, 0x0, @private2, @mcast1={0xff, 0x2}, {[], {0x0, 0x6558, 0x8}}}}}}}, 0x42) 22:54:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f0000000380)="dc2247e84341655537c6ff59baa4b0933b6a30625dccd3dd28a819fe7706bd31543f50b78849773b3f53bce77fe5a016e1f4e40fffe9e9b86f40281ee3593674de1d6b6cda4f025ab88381d730c2c5743d07e5a7dc9dc1dc3b3f4064d3345f4b3dde9297da9787bfaca49bf295a40140ea04c75c5ff722c8d2107e2972e7dd2388e2a56d8bdca7a368e571660eb3cf68d910adaf0856f3dee7abf2c609c5041590089ab5fbaa7068b27cf49d1d7232e8d0abe9", 0xb3}, {0x0}, {0x0}, {&(0x7f0000000840)="fe132f3cd1fdaf7b58035a3045678582cbee1504936420b3728f808948e6e5399e6874a83aa2ef89b4e7fb1ab355f5e57a66661c0e2a014157dcef72f5321fa73599f98039bf864815fceb3b192a56bc1f6035638b964d40f4fa84abc4027d21c4b9dae4b88d69dbf29bcc5b5e35b88b39e9d3c07a0da8dbe41964980eecda03a0b7ec1be00e20567ca0", 0x8a}, {&(0x7f0000000080)="c2674a7b4fcc8977019b592ca0", 0xd}, {&(0x7f0000000240)="bd3419ebe8c61497cc2f388c28fa153656e208d0719b36df8751f7883adef1a8b31b8d8004482638517d63d9ce8dacd364d8856c91083eb14a17139d5e3a71", 0x3f}, {&(0x7f0000000900)="b2aeac938cd828c1861f6c2d0a1157a3c72cdac17f8aaf6cefa0eec60ad7b317cc624f66ee10279487abd0e4e39bf961789cb7a0b477e3214181c608f922ef4c4bc5689233b1fc527c6cbb95ef283ddbcc06e3edd949682f9e16497560c098498bd792d42b6b5cfcf26efcec89c62f5b48aa9b105c441ab3da82f04ed7af5106d3bfdf70ef37172bc6e34ccec206a038e5f25aad323cb54aa712a10da06bc214f2c7774053fb54af87eadd9aaf025add48253775152ddd69cbbfd13826e12baa6fc51c4028833ec6dbe021dbf25ceaf38e33327ee3bc8e1d994fdf270c1e1c066e68588e93e508a70f5d31", 0xeb}, {&(0x7f0000000a00)="69141a3829e29b58ee622f32cc331fbdcdf7a48b8b47a38b5c592862e41639c7834da8e7951ace68b094292f90ac0111839fb34dc9ae682a34dab7a670865ab659ae6e6a9a96bedd860f22c21f7cdce8ef5479c83cd74609561dbb1a962c4fff8449dca988021c7902ee2d3fdf554924d39088f5893ceaf0ced4aebbcba77e96a39d3b514f507759f55b0f21aacee93942885fa3dbe077e1c6e6a1ef8684b2f862c39554482857d571b6933a8c8671b290551fe00d0d0227212fb00d2faf37a2ac1af0e1", 0xc4}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x25, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 78.766598][ T3791] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 22:54:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 22:54:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000002000ffae00060c00080f02f78000000076018708548cabca07007d06a40000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 22:54:41 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 22:54:41 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 22:54:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "008f73", 0x8, 0x2f, 0x0, @private2, @mcast1={0xff, 0x2}, {[], {0x0, 0x6558, 0x8}}}}}}}, 0x42) 22:54:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000002000ffae00060c00080f02f78000000076018708548cabca07007d06a40000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 78.867521][ T3788] sock: sock_timestamping_bind_phc: sock not bind to device [ 78.885787][ T3800] loop5: detected capacity change from 0 to 128 22:54:41 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 22:54:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 22:54:41 executing program 4: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 78.922281][ T3800] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 22:54:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xeb, 0x5, 0x0, 0x0, 0x8, 0x40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1ff, 0xc7ab}, 0x800, 0x4dd07479, 0x2467, 0x1, 0x26, 0x101, 0x3f, 0x0, 0x3, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x25}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x2b, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 78.965717][ T3800] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 78.991735][ T3800] ext4 filesystem being mounted at /root/syzkaller-testdir3907990798/syzkaller.GtsSwy/34/mnt supports timestamps until 2038 (0x7fffffff) 22:54:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 22:54:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "008f73", 0x8, 0x2f, 0x0, @private2, @mcast1={0xff, 0x2}, {[], {0x0, 0x6558, 0x8}}}}}}}, 0x42) [ 79.032014][ T3800] EXT4-fs warning (device loop5): ext4_group_extend:1862: can't shrink FS - resize aborted [ 79.056509][ T3822] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 22:54:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x25}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x2b, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 79.074836][ T3123] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 22:54:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "008f73", 0x8, 0x2f, 0x0, @private2, @mcast1={0xff, 0x2}, {[], {0x0, 0x6558, 0x8}}}}}}}, 0x42) [ 79.124488][ T3827] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 79.168727][ T3831] loop5: detected capacity change from 0 to 128 [ 79.178471][ T3831] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 79.204539][ T3831] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 79.217910][ T3831] ext4 filesystem being mounted at /root/syzkaller-testdir3907990798/syzkaller.GtsSwy/35/mnt supports timestamps until 2038 (0x7fffffff) [ 79.249557][ T3831] EXT4-fs warning (device loop5): ext4_group_extend:1862: can't shrink FS - resize aborted [ 79.264822][ T3123] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 22:54:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 22:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x25}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x2b, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 22:54:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 22:54:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xeb, 0x5, 0x0, 0x0, 0x8, 0x40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1ff, 0xc7ab}, 0x800, 0x4dd07479, 0x2467, 0x1, 0x26, 0x101, 0x3f, 0x0, 0x3, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 79.761052][ T3837] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 79.766661][ T3840] loop5: detected capacity change from 0 to 128 [ 79.769203][ T3837] __nla_validate_parse: 12 callbacks suppressed [ 79.769219][ T3837] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.791029][ T3837] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:42 executing program 4: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 79.795996][ T3840] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 79.801244][ T3839] loop3: detected capacity change from 0 to 128 [ 79.832546][ T3839] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 79.846464][ T3840] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. 22:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x25}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x2b, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 79.864474][ T3839] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 79.884708][ T3840] ext4 filesystem being mounted at /root/syzkaller-testdir3907990798/syzkaller.GtsSwy/36/mnt supports timestamps until 2038 (0x7fffffff) [ 79.924560][ T3839] ext4 filesystem being mounted at /root/syzkaller-testdir3442554724/syzkaller.SH9kOM/28/mnt supports timestamps until 2038 (0x7fffffff) [ 79.928166][ T3850] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 79.946723][ T3850] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.955973][ T3850] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 22:54:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) [ 79.972745][ T3840] EXT4-fs warning (device loop5): ext4_group_extend:1862: can't shrink FS - resize aborted [ 79.984127][ T3839] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted [ 80.000169][ T3123] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.013341][ T3126] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 22:54:42 executing program 2: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:54:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xeb, 0x5, 0x0, 0x0, 0x8, 0x40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1ff, 0xc7ab}, 0x800, 0x4dd07479, 0x2467, 0x1, 0x26, 0x101, 0x3f, 0x0, 0x3, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 80.111706][ T3858] loop5: detected capacity change from 0 to 128 [ 80.120697][ T3859] loop3: detected capacity change from 0 to 128 [ 80.137154][ T3859] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 80.175071][ T3858] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 80.202595][ T3859] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 80.216564][ T3858] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 80.260290][ T3859] ext4 filesystem being mounted at /root/syzkaller-testdir3442554724/syzkaller.SH9kOM/29/mnt supports timestamps until 2038 (0x7fffffff) [ 80.274965][ T3858] ext4 filesystem being mounted at /root/syzkaller-testdir3907990798/syzkaller.GtsSwy/37/mnt supports timestamps until 2038 (0x7fffffff) 22:54:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f00000002c0)={[{@nodiscard}, {@dioread_nolock}, {@noquota}, {@nojournal_checksum}, {@dioread_nolock}, {@nobarrier}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) [ 80.318100][ T3859] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted [ 80.331128][ T3858] EXT4-fs warning (device loop5): ext4_group_extend:1862: can't shrink FS - resize aborted 22:54:43 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) [ 80.364733][ T3123] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.365818][ T3126] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 22:54:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xeb, 0x5, 0x0, 0x0, 0x8, 0x40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1ff, 0xc7ab}, 0x800, 0x4dd07479, 0x2467, 0x1, 0x26, 0x101, 0x3f, 0x0, 0x3, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 80.469407][ T3870] loop3: detected capacity change from 0 to 128 [ 80.480697][ T3870] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 80.507384][ T3870] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 without journal. Quota mode: none. [ 80.520622][ T3870] ext4 filesystem being mounted at /root/syzkaller-testdir3442554724/syzkaller.SH9kOM/30/mnt supports timestamps until 2038 (0x7fffffff) [ 80.549135][ T3870] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted 22:54:43 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) [ 80.573179][ T3126] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 22:54:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:43 executing program 4: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:54:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:43 executing program 2: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:54:44 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:44 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:44 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:44 executing program 4: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:54:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:44 executing program 2: unshare(0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000080)="fad96e0408c74d00f83f26ae"}}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) unshare(0x20000) unshare(0x4a040600) unshare(0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) unshare(0x14000100) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x29, 0x2, @tid=r4}, &(0x7f0000000140)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r5 = dup(r0) name_to_handle_at(r5, &(0x7f0000000000)='\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1000) unshare(0x10000080) unshare(0x40000000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:54:44 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) statfs(0x0, &(0x7f0000000740)=""/226) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x90, 0x0, 0x0) 22:54:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) statfs(0x0, &(0x7f0000000740)=""/226) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x90, 0x0, 0x0) [ 82.363069][ T23] kauditd_printk_skb: 43 callbacks suppressed [ 82.363081][ T23] audit: type=1400 audit(1676156085.125:172): avc: denied { name_bind } for pid=3905 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 22:54:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) statfs(0x0, &(0x7f0000000740)=""/226) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x90, 0x0, 0x0) 22:54:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) unshare(0x6000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x600) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TCSETS(r1, 0x5402, 0x0) unshare(0x2020000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80047458, &(0x7f00000000c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000002640)=""/78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e040000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad604c8cc85e1d7b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000155c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004841b306f652baf2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000000000000000000000000000000000000000001156856331a0e73df24caa7ecb8f610434"], 0xe94}}, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/132, 0x84}], 0x7, 0x61, 0x7) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), 0x0}) 22:54:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x79, 0x8, 0x2, 0x0, 0x1}, 0x48) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r0}, 0x20) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000073c0)={0x9}, &(0x7f0000000600), 0x0) 22:54:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) statfs(0x0, &(0x7f0000000740)=""/226) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x90, 0x0, 0x0) [ 82.391181][ T23] audit: type=1400 audit(1676156085.125:173): avc: denied { node_bind } for pid=3905 comm="syz-executor.1" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 22:54:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x79, 0x8, 0x2, 0x0, 0x1}, 0x48) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r0}, 0x20) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000073c0)={0x9}, &(0x7f0000000600), 0x0) 22:54:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x79, 0x8, 0x2, 0x0, 0x1}, 0x48) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r0}, 0x20) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000073c0)={0x9}, &(0x7f0000000600), 0x0) 22:54:45 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = socket$igmp6(0xa, 0x3, 0x2) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) [ 82.497332][ T23] audit: type=1400 audit(1676156085.265:174): avc: denied { lock } for pid=3921 comm="syz-executor.1" path="socket:[19941]" dev="sockfs" ino=19941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:54:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x79, 0x8, 0x2, 0x0, 0x1}, 0x48) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r0}, 0x20) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000073c0)={0x9}, &(0x7f0000000600), 0x0) 22:54:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 22:54:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000600)={@link_local={0x5, 0x80, 0xc2, 0x7a, 0x7}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x10, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 22:54:45 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x95aeee0a3467054b}, 0x20}}, 0x0) 22:54:45 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) 22:54:45 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = socket$igmp6(0xa, 0x3, 0x2) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 22:54:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) 22:54:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000600)={@link_local={0x5, 0x80, 0xc2, 0x7a, 0x7}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x10, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 22:54:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = socket$igmp6(0xa, 0x3, 0x2) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 22:54:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x95aeee0a3467054b}, 0x20}}, 0x0) [ 83.215823][ T23] audit: type=1400 audit(1676156085.985:175): avc: denied { ioctl } for pid=3928 comm="syz-executor.2" path="socket:[19951]" dev="sockfs" ino=19951 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 22:54:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000600)={@link_local={0x5, 0x80, 0xc2, 0x7a, 0x7}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x10, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 22:54:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) 22:54:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = socket$igmp6(0xa, 0x3, 0x2) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) [ 83.291206][ T23] audit: type=1400 audit(1676156086.045:176): avc: denied { setopt } for pid=3936 comm="syz-executor.5" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 22:54:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x95aeee0a3467054b}, 0x20}}, 0x0) 22:54:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000600)={@link_local={0x5, 0x80, 0xc2, 0x7a, 0x7}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x10, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 22:54:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x95aeee0a3467054b}, 0x20}}, 0x0) 22:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 22:54:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1ef, &(0x7f00000002c0)="$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") 22:54:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) 22:54:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 22:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 22:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x200}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:54:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x11, 0x3, &(0x7f0000003200)=@framed, &(0x7f0000003240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 83.445633][ T3970] loop1: detected capacity change from 0 to 128 22:54:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f0000000100)={[{@data_err_abort}, {@noblock_validity}, {@grpjquota}, {@quota}, {@nogrpid}, {@nombcache}]}, 0x1, 0x75b, &(0x7f0000000840)="$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") 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 22:54:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 22:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x200}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) [ 83.478384][ T23] audit: type=1400 audit(1676156086.245:177): avc: denied { mount } for pid=3966 comm="syz-executor.1" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) [ 83.565888][ T23] audit: type=1400 audit(1676156086.265:178): avc: denied { unmount } for pid=3122 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 83.572861][ T3990] loop1: detected capacity change from 0 to 2048 [ 83.585955][ T23] audit: type=1400 audit(1676156086.265:179): avc: denied { execute } for pid=3981 comm="syz-executor.5" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1030 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.585981][ T23] audit: type=1400 audit(1676156086.305:180): avc: denied { read write } for pid=3986 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:54:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, &(0x7f0000001300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x78) 22:54:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 22:54:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 22:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x200}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) [ 83.643708][ T23] audit: type=1400 audit(1676156086.305:181): avc: denied { open } for pid=3986 comm="syz-executor.0" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:54:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, &(0x7f0000001300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x78) 22:54:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 22:54:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x11, 0x3, &(0x7f0000003200)=@framed, &(0x7f0000003240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 83.737490][ T3990] EXT4-fs warning (device loop1): ext4_multi_mount_protect:284: Invalid MMP block in superblock 22:54:46 executing program 1: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/notes', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x2) read$rfkill(r0, &(0x7f0000000100), 0x8) 22:54:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 22:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x200}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:54:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, &(0x7f0000001300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x78) 22:54:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, &(0x7f0000001300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x78) 22:54:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/notes', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x2) read$rfkill(r0, &(0x7f0000000100), 0x8) 22:54:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) 22:54:46 executing program 1: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 0: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 22:54:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x11, 0x3, &(0x7f0000003200)=@framed, &(0x7f0000003240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/notes', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x2) read$rfkill(r0, &(0x7f0000000100), 0x8) 22:54:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) 22:54:46 executing program 0: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 22:54:46 executing program 1: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 22:54:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) 22:54:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/notes', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x2) read$rfkill(r0, &(0x7f0000000100), 0x8) 22:54:46 executing program 0: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 1: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001600)=[@ioring_restriction_register_op={0x0, 0x2}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 22:54:46 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) 22:54:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x11, 0x3, &(0x7f0000003200)=@framed, &(0x7f0000003240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 22:54:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) 22:54:46 executing program 0: setreuid(0xee01, 0xee01) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001a00)=[{}], 0x1f4, 0x0) 22:54:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r1) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 22:54:46 executing program 4: r0 = syz_io_uring_setup(0x2494, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) 22:54:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 22:54:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) 22:54:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='&]\\\x00', &(0x7f0000001480)='w@{$+-\x00', 0x0) 22:54:46 executing program 4: r0 = syz_io_uring_setup(0x2494, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) 22:54:46 executing program 0: setreuid(0xee01, 0xee01) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001a00)=[{}], 0x1f4, 0x0) 22:54:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) 22:54:47 executing program 4: r0 = syz_io_uring_setup(0x2494, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) 22:54:47 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='&]\\\x00', &(0x7f0000001480)='w@{$+-\x00', 0x0) 22:54:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 22:54:47 executing program 5: open$dir(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 22:54:47 executing program 0: setreuid(0xee01, 0xee01) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001a00)=[{}], 0x1f4, 0x0) 22:54:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) 22:54:47 executing program 0: setreuid(0xee01, 0xee01) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001a00)=[{}], 0x1f4, 0x0) 22:54:47 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='&]\\\x00', &(0x7f0000001480)='w@{$+-\x00', 0x0) 22:54:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 22:54:47 executing program 4: r0 = syz_io_uring_setup(0x2494, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) 22:54:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x2a0}) 22:54:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x9c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x33fe0}], 0x1) 22:54:47 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001440)='&]\\\x00', &(0x7f0000001480)='w@{$+-\x00', 0x0) 22:54:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 22:54:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 22:54:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:54:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 22:54:47 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@quota}, {@jqfmt_vfsv0}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") 22:54:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x9c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x33fe0}], 0x1) 22:54:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x9c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x33fe0}], 0x1) 22:54:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1, 0xc, 0x0) 22:54:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0xa, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 22:54:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1, 0xc, 0x0) 22:54:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0xa, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 84.411052][ T4126] loop4: detected capacity change from 0 to 512 22:54:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x9c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x33fe0}], 0x1) 22:54:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:54:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1, 0xc, 0x0) 22:54:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0xa, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 84.470839][ T4126] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.502251][ T4126] EXT4-fs warning (device loop4): read_mmp_block:107: Error -117 while reading MMP block 0 22:54:47 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@quota}, {@jqfmt_vfsv0}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") 22:54:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 22:54:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0xa, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1, 0xc, 0x0) 22:54:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 22:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="39000000130003475fae7cdac52541300600000003000000450000002500000019001900040002000200000000000006040000de0000000000", 0x39}], 0x1) 22:54:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 22:54:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 22:54:47 executing program 3: r0 = epoll_create(0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000002180)=[{}], 0x1, 0x0) 22:54:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="39000000130003475fae7cdac52541300600000003000000450000002500000019001900040002000200000000000006040000de0000000000", 0x39}], 0x1) 22:54:47 executing program 3: r0 = epoll_create(0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000002180)=[{}], 0x1, 0x0) [ 84.639959][ T4158] loop4: detected capacity change from 0 to 512 [ 84.652316][ T4158] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.674416][ T4158] EXT4-fs warning (device loop4): read_mmp_block:107: Error -117 while reading MMP block 0 22:54:47 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@quota}, {@jqfmt_vfsv0}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") 22:54:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 22:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="39000000130003475fae7cdac52541300600000003000000450000002500000019001900040002000200000000000006040000de0000000000", 0x39}], 0x1) 22:54:47 executing program 3: r0 = epoll_create(0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000002180)=[{}], 0x1, 0x0) 22:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="39000000130003475fae7cdac52541300600000003000000450000002500000019001900040002000200000000000006040000de0000000000", 0x39}], 0x1) 22:54:47 executing program 3: r0 = epoll_create(0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000002180)=[{}], 0x1, 0x0) [ 84.793615][ T4182] loop4: detected capacity change from 0 to 512 [ 84.819846][ T4182] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.836129][ T4182] EXT4-fs warning (device loop4): read_mmp_block:107: Error -117 while reading MMP block 0 22:54:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 22:54:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) 22:54:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:54:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000007111b300000000001800000000000000000000003400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:54:48 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@quota}, {@jqfmt_vfsv0}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") 22:54:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000007111b300000000001800000000000000000000003400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000007111b300000000001800000000000000000000003400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 22:54:48 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) [ 85.553746][ T4197] loop4: detected capacity change from 0 to 512 [ 85.588829][ T4197] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled 22:54:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000007111b300000000001800000000000000000000003400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(0xffffffffffffffff, r0) [ 85.621638][ T4197] EXT4-fs warning (device loop4): read_mmp_block:107: Error -117 while reading MMP block 0 [ 85.637280][ T4204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 85.672150][ T4204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 22:54:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(0xffffffffffffffff, r0) 22:54:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 22:54:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 22:54:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 22:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000520001000021f5af7db254c01c0000000800010009"], 0x1c}}, 0x0) 22:54:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 22:54:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 22:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000520001000021f5af7db254c01c0000000800010009"], 0x1c}}, 0x0) 22:54:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(0xffffffffffffffff, r0) 22:54:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) [ 86.423291][ T4218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000520001000021f5af7db254c01c0000000800010009"], 0x1c}}, 0x0) 22:54:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x7}}}, 0x24}}, 0x0) [ 86.479895][ T4218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.538240][ T4239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.555111][ T4239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 22:54:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000520001000021f5af7db254c01c0000000800010009"], 0x1c}}, 0x0) 22:54:50 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 22:54:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 22:54:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(0xffffffffffffffff, r0) 22:54:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 22:54:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "4c5776d4c78998d85ee7d103d9720a647af1f3"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 22:54:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x2, &(0x7f0000000300)=""/62, &(0x7f0000000000)=0x3e) 22:54:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050017000000b0f12651e714e69f000008000400c6"], 0x4c}}, 0x0) [ 87.355765][ T4244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.397132][ T23] kauditd_printk_skb: 11 callbacks suppressed [ 87.397144][ T23] audit: type=1400 audit(1676156090.165:193): avc: denied { create } for pid=4254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 22:54:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "4c5776d4c78998d85ee7d103d9720a647af1f3"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 22:54:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x2, &(0x7f0000000300)=""/62, &(0x7f0000000000)=0x3e) 22:54:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "4c5776d4c78998d85ee7d103d9720a647af1f3"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 87.435407][ T23] audit: type=1400 audit(1676156090.195:194): avc: denied { getopt } for pid=4254 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 87.440470][ T4256] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.489551][ T4258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:51 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 22:54:51 executing program 0: set_mempolicy(0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff030006000718000002004909000100000000000000000000080012000200010000d200000000000030006c540203009f7eae02000000adb2f7a2b6d300f52c00000000100000002bb9b497bb000001000000002308000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "4c5776d4c78998d85ee7d103d9720a647af1f3"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 22:54:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x2, &(0x7f0000000300)=""/62, &(0x7f0000000000)=0x3e) 22:54:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050017000000b0f12651e714e69f000008000400c6"], 0x4c}}, 0x0) 22:54:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f0000000180)=0x1, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 22:54:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}], 0x1, 0x40208c0) 22:54:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x2, &(0x7f0000000300)=""/62, &(0x7f0000000000)=0x3e) 22:54:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050017000000b0f12651e714e69f000008000400c6"], 0x4c}}, 0x0) 22:54:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}], 0x1, 0x40208c0) [ 88.263531][ T4272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f0000000180)=0x1, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 88.305857][ T23] audit: type=1400 audit(1676156091.075:195): avc: denied { create } for pid=4276 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 88.372344][ T23] audit: type=1400 audit(1676156091.125:196): avc: denied { write } for pid=4276 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 88.440750][ T23] audit: type=1400 audit(1676156091.155:197): avc: denied { name_bind } for pid=4266 comm="syz-executor.5" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 88.462268][ T23] audit: type=1400 audit(1676156091.155:198): avc: denied { read } for pid=4266 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:54:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f0000000180)=0x1, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 22:54:51 executing program 0: set_mempolicy(0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff030006000718000002004909000100000000000000000000080012000200010000d200000000000030006c540203009f7eae02000000adb2f7a2b6d300f52c00000000100000002bb9b497bb000001000000002308000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:54:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}], 0x1, 0x40208c0) 22:54:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050017000000b0f12651e714e69f000008000400c6"], 0x4c}}, 0x0) 22:54:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGFLAGS1(r1, 0x4010744d, &(0x7f0000000040)) 22:54:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f0000000180)=0x1, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xffff, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 22:54:51 executing program 0: set_mempolicy(0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff030006000718000002004909000100000000000000000000080012000200010000d200000000000030006c540203009f7eae02000000adb2f7a2b6d300f52c00000000100000002bb9b497bb000001000000002308000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:54:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)=':', 0x1}], 0x1}}], 0x1, 0x40208c0) 22:54:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:51 executing program 0: set_mempolicy(0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff030006000718000002004909000100000000000000000000080012000200010000d200000000000030006c540203009f7eae02000000adb2f7a2b6d300f52c00000000100000002bb9b497bb000001000000002308000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:54:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGFLAGS1(r1, 0x4010744d, &(0x7f0000000040)) 22:54:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGFLAGS1(r1, 0x4010744d, &(0x7f0000000040)) 22:54:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGFLAGS1(r1, 0x4010744d, &(0x7f0000000040)) [ 91.205449][ C1] sched: RT throttling activated 22:54:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}]}, 0x30}}, 0x0) [ 92.258034][ T23] audit: type=1400 audit(1676156095.025:199): avc: denied { recv } for pid=18 comm="ksoftirqd/1" saddr=10.128.0.163 src=37713 daddr=10.128.10.19 dest=44988 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 92.303945][ T23] audit: type=1400 audit(1676156095.055:200): avc: denied { append } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.326214][ T23] audit: type=1400 audit(1676156095.055:201): avc: denied { open } for pid=2718 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) 22:54:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) [ 92.348940][ T23] audit: type=1400 audit(1676156095.055:202): avc: denied { getattr } for pid=2718 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:54:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) 22:54:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) 22:54:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) 22:54:55 executing program 1: unshare(0x48000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 94.222348][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 94.222360][ T23] audit: type=1400 audit(1676156096.985:204): avc: denied { egress } for pid=18 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 94.251932][ T23] audit: type=1400 audit(1676156096.985:205): avc: denied { sendto } for pid=18 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 22:54:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x28}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x28}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x28}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e859321a7d500000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000640)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000003940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003880)=[{{&(0x7f0000000d80)=@pppol2tpv3, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/190, 0xbe}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000ec0)=""/100, 0x64}, {&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/163, 0xa3}, {&(0x7f00000013c0)=""/70, 0x46}], 0x9}, 0x47}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f0000002580)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x2, &(0x7f0000003780)=""/240, 0xf0}, 0x81}], 0x3, 0x101, &(0x7f0000003980)={r8, r9+60000000}) shutdown(r5, 0x1) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r10, &(0x7f0000000080)=ANY=[], 0xff2e) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ada274f6975eace84f472e1c560200000000000000062100001800000000003f000000184b0000fdffffff000000000000000085200000050000002f23f8"], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0xfe, &(0x7f0000000480)=""/254, 0x40f00, 0x6, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xc, 0x1, 0x6}, 0x10}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000580)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000039c0)=@newtaction={0x86c, 0x30, 0x1, 0x0, 0x0, {}, [{0x858, 0x1, [@m_police={0x854, 0x1, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xecea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x86c}}, 0x0) 22:54:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x28}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:58 executing program 1: unshare(0x48000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 22:54:58 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x3, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f000000000000092000000000000200010020e9ff0000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 22:54:58 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x3, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f000000000000092000000000000200010020e9ff0000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 22:54:58 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:58 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x3, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f000000000000092000000000000200010020e9ff0000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 22:54:58 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x3, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f000000000000092000000000000200010020e9ff0000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 22:54:58 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:58 executing program 0: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:54:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:54:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2398cf", "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"}}, 0x110) 22:54:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0x119, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 22:54:59 executing program 1: unshare(0x48000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 22:54:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:54:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2398cf", "bc216b8b8e3671c115a1323538ef291ffcd4046a78f89bac3030b6eca48636f5d9fb7ee2b7154e04acca300903a0842522b1cbc4d9c2b376424d60e0b69b00f020de19e5edcc77321ea6bd06819ff88ece74ba91d1632699af5df4e471511c66a1069353197263cb9dc64ee4e2741ec67d5505edab5d51043da29b2f264d3feebb23bc5149960b70668ab86a7204db879a0e873da7f6c1971486d5beabfb3f5125098554f33ba38df66861317d58b153424df10d587c950fcb5e0c54cf2b805b8ca1bcb628e3c796cfab253992acb897f4c140a3b97a1c6232d7179a468f8d545c4cfefe7c24a2a395d5baa36154c28c4ecc102004c6802899db5f60c69f45ec"}}, 0x110) 22:54:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x4, 0x4, [@TCA_POLICE_TBF={0x4}]}]}}]}, 0x74}}, 0x0) 22:54:59 executing program 0: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2398cf", "bc216b8b8e3671c115a1323538ef291ffcd4046a78f89bac3030b6eca48636f5d9fb7ee2b7154e04acca300903a0842522b1cbc4d9c2b376424d60e0b69b00f020de19e5edcc77321ea6bd06819ff88ece74ba91d1632699af5df4e471511c66a1069353197263cb9dc64ee4e2741ec67d5505edab5d51043da29b2f264d3feebb23bc5149960b70668ab86a7204db879a0e873da7f6c1971486d5beabfb3f5125098554f33ba38df66861317d58b153424df10d587c950fcb5e0c54cf2b805b8ca1bcb628e3c796cfab253992acb897f4c140a3b97a1c6232d7179a468f8d545c4cfefe7c24a2a395d5baa36154c28c4ecc102004c6802899db5f60c69f45ec"}}, 0x110) [ 96.421035][ T4444] __nla_validate_parse: 2 callbacks suppressed [ 96.421108][ T4444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.466818][ T4444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.498719][ T4444] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:54:59 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:54:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2398cf", "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"}}, 0x110) 22:54:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x4, 0x4, [@TCA_POLICE_TBF={0x4}]}]}}]}, 0x74}}, 0x0) 22:54:59 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) accept(0xffffffffffffffff, &(0x7f0000004cc0)=@x25, &(0x7f0000004d40)=0x80) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d80)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000004e80)=0xe8) socket(0x10, 0x2, 0x0) syz_clone(0x8000000, &(0x7f0000004ec0), 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r1) 22:54:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 96.608647][ T4457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.672912][ T4457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.727058][ T4457] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:54:59 executing program 1: unshare(0x48000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 22:54:59 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) accept(0xffffffffffffffff, &(0x7f0000004cc0)=@x25, &(0x7f0000004d40)=0x80) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d80)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000004e80)=0xe8) socket(0x10, 0x2, 0x0) syz_clone(0x8000000, &(0x7f0000004ec0), 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r1) 22:54:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x4, 0x4, [@TCA_POLICE_TBF={0x4}]}]}}]}, 0x74}}, 0x0) [ 96.833677][ T4475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.887700][ T4480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.954272][ T4475] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:54:59 executing program 0: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:59 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) accept(0xffffffffffffffff, &(0x7f0000004cc0)=@x25, &(0x7f0000004d40)=0x80) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d80)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000004e80)=0xe8) socket(0x10, 0x2, 0x0) syz_clone(0x8000000, &(0x7f0000004ec0), 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r1) 22:54:59 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb4407"], 0x20000600}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000900)=""/214, 0xd6}, {&(0x7f0000000a00)=""/126, 0x7fffee8f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) 22:54:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x4, 0x4, [@TCA_POLICE_TBF={0x4}]}]}}]}, 0x74}}, 0x0) 22:54:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:54:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x3, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='j', 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 22:54:59 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) accept(0xffffffffffffffff, &(0x7f0000004cc0)=@x25, &(0x7f0000004d40)=0x80) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d80)={{{@in6=@mcast2, @in=@loopback}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000004e80)=0xe8) socket(0x10, 0x2, 0x0) syz_clone(0x8000000, &(0x7f0000004ec0), 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r1) [ 97.050670][ T4490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.089914][ T4490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.120353][ T4490] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:55:00 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="003858f69d47f17a0ea2a424fb6535959e50c632f3ba1338fb21cd0d389d3ea9fdee531b252ff4f96c57ffcf70115c8b2079e8b16cf7859ac2e7a1385862a62608a6809e95ee345ecc8970c82f36c126953934cef80f471a928f5dab4f9c5d987d618b537fd0aa21823da7ba003cfa3f669f425bc8", 0x75, 0xffffffffffffffff) 22:55:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x3, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='j', 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 22:55:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0xac}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:55:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x10, 0x3f4}}, 0x420}}, 0x0) 22:55:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x10, 0x3f4}}, 0x420}}, 0x0) 22:55:00 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="003858f69d47f17a0ea2a424fb6535959e50c632f3ba1338fb21cd0d389d3ea9fdee531b252ff4f96c57ffcf70115c8b2079e8b16cf7859ac2e7a1385862a62608a6809e95ee345ecc8970c82f36c126953934cef80f471a928f5dab4f9c5d987d618b537fd0aa21823da7ba003cfa3f669f425bc8", 0x75, 0xffffffffffffffff) 22:55:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 97.263204][ T4509] dns_resolver: Unsupported content type (56) [ 97.279678][ T23] audit: type=1400 audit(1676156100.045:206): avc: denied { nlmsg_write } for pid=4511 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 22:55:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x10, 0x3f4}}, 0x420}}, 0x0) 22:55:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0xac}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:55:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x3, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='j', 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 22:55:00 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="003858f69d47f17a0ea2a424fb6535959e50c632f3ba1338fb21cd0d389d3ea9fdee531b252ff4f96c57ffcf70115c8b2079e8b16cf7859ac2e7a1385862a62608a6809e95ee345ecc8970c82f36c126953934cef80f471a928f5dab4f9c5d987d618b537fd0aa21823da7ba003cfa3f669f425bc8", 0x75, 0xffffffffffffffff) [ 97.338954][ T4514] dns_resolver: Unsupported content type (56) [ 97.378523][ T4518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:00 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00fec29a8b00000000800000000006ff0702000000000063690011000200303030303a30303a31302e300000000008"], 0x40}}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x0) 22:55:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 22:55:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x3, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='j', 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000003c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 22:55:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x10, 0x3f4}}, 0x420}}, 0x0) 22:55:00 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="003858f69d47f17a0ea2a424fb6535959e50c632f3ba1338fb21cd0d389d3ea9fdee531b252ff4f96c57ffcf70115c8b2079e8b16cf7859ac2e7a1385862a62608a6809e95ee345ecc8970c82f36c126953934cef80f471a928f5dab4f9c5d987d618b537fd0aa21823da7ba003cfa3f669f425bc8", 0x75, 0xffffffffffffffff) 22:55:00 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00fec29a8b00000000800000000006ff0702000000000063690011000200303030303a30303a31302e300000000008"], 0x40}}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x0) [ 97.413381][ T4524] dns_resolver: Unsupported content type (56) 22:55:00 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 22:55:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0xac}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:55:00 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x10083, &(0x7f0000000040)={[{@noload}]}, 0x9, 0x5cf, &(0x7f0000000700)="$eJzs3U1vVFUfAPD/mZm2tIWnhTyJ4kKbGAOJ0tIChhgXdE8IvuzcONJCkOEltEaLLkqCGxPjxoWJKxfit1ASt34BF25cGRJiDBsNMWPuvDFtZ8pAO9zS+f2SYe65Z3rPuR3+Peeee85MAANrKvunEHEwIq6liIm2vFI0Mqfqr7v/12fnskeKavWdP1Psa+xrvj41nscbP/zvRH3XgeLGcpdWblwqVyqL1xvpmeXL12aWVm4cuXi5fGHxwuKVudfnTp44fuLk7NEtnd9Q2/bpWx9+PPHFmfe+//ZBmv3htzMpTsXeRl77eWyXqZjKfnsbZL/Xk9tdWE6Krf8nD6X1O9ixmu/ffEQ8FxNRbHs3J+Lzt3KtHNBX1RRRBQZUEv8woJr9gOa1fW/XwZ2uaoFnzb35+gBAPfaHIqIZ/6X62GDsqY2hjd1Pa8Z5UkRsbWSuLivjl5/P3Moe0adxOKCz1ZsjjXH79e1/qsXmZOyppcbuF9bEf9YDONt4zva//YTlT61Li394elZvRsTznfr/j47/99vi/4P2g6beyxf/AAAAAAAAsH3uzEfEa53u/xVa83+GO8z/GY+IU9tQfpf7f23L9gp3t6EYoIN78xFvdpz/25rjO1lspPbV5gMMpfMXK4tHI+J/EXE4hkay9Oy647bPED7y5YFvupXfPv8ve2TlN+cCNo50tzSy9mcWysvlrZ43EHHvZsQLpe7zf7KITx3a/yy+r/VYxoFXbp/tlvfo+Af6pfpdxKGO7f/DSXxp88/nmKn1B2aavYKNXvz0qx+7lS/+IT9Z+z+2efyPpPbP61l6vOMPR8SxlVK1W/6T9v+H07vF5vEzn5SXl6/PRgyn0xv3zz1enWG3asZDM16y+D/88ubjf63+f1scjkbEau/F/t4tQ/sP+cnif2Hz9n9ybfv/+Btztyd/6lb+2Z7a/+O1Nv1wY4/xP9hcrwGadz0BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4FlUiIi9kQrTre1CYXo6Yjwi/h9jhcrVpeVXz1/96MpCllf7/v9C85t+J+rp1Pz+/8m29Ny69LGI2B8RXxdHa+npc1crC3mfPAAAAAAAAAAAAAAAAAAAAOwQ413W/2f+KOZdO6DvSo1n8Q6Dp5R3BYDciH8YXOIfBlf3+P/7QbXmqVYHeIq0/zC4njD+3S6AXUD7D4NqqLeX7el3PYA8aP8BAAAAAGBX2f/SnV9TRKy+MVp7ZIYbea0bg6N51Q7op0LeFQByYw4vDC5Tf2Bw9Tj5F9iVUq0LkFrpfzou9u8++z/1pVYAAAAAAAAAAAAAwEaHDvaw/h/Ylaz/h8G1yfr/Tgt7fFwA7CLW/8Pgco0PPGoVv/X/AAAAAAAAAAAAAJC/pZUbl8qVyuL1Hb8xEjuiGlveWC3viGo8CxtDEbEDqpHDxnD+4ZnzHyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDlvwAAAP//pbYiZA==") 22:55:00 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00fec29a8b00000000800000000006ff0702000000000063690011000200303030303a30303a31302e300000000008"], 0x40}}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x0) 22:55:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0xac}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 97.471540][ T4534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.502097][ T4540] dns_resolver: Unsupported content type (56) 22:55:00 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 22:55:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x113, 0x4, 0x0, 0x20000000) [ 97.544485][ T4546] loop2: detected capacity change from 0 to 1024 [ 97.576430][ T4546] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem 22:55:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 22:55:00 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00fec29a8b00000000800000000006ff0702000000000063690011000200303030303a30303a31302e300000000008"], 0x40}}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x0) 22:55:00 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 22:55:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 22:55:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x113, 0x4, 0x0, 0x20000000) 22:55:00 executing program 5: syz_emit_ethernet(0x12d, &(0x7f0000000400)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6011000000f72f00fe8000000000000000000000000000bbff0200000000000000000000000000010420810000efffffffffffff0700000086dd"], 0x0) 22:55:00 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) [ 97.580007][ T23] audit: type=1400 audit(1676156100.345:207): avc: denied { create } for pid=4552 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.615597][ T4546] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24330!=20869) [ 97.669743][ T23] audit: type=1400 audit(1676156100.375:208): avc: denied { getopt } for pid=4552 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.678133][ T4546] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: casefold flag without casefold feature [ 97.689738][ T23] audit: type=1400 audit(1676156100.415:209): avc: denied { ioctl } for pid=4560 comm="syz-executor.4" path="socket:[22940]" dev="sockfs" ino=22940 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.689760][ T23] audit: type=1400 audit(1676156100.415:210): avc: denied { bind } for pid=4560 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.779880][ T4546] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: bad inode without EXT4_IGET_BAD flag [ 97.794472][ T4546] EXT4-fs (loop2): no journal found [ 97.799772][ T4546] EXT4-fs (loop2): can't get journal size [ 97.806840][ T4546] EXT4-fs error (device loop2): __ext4_fill_super:5382: inode #2: comm syz-executor.2: iget: root inode unallocated [ 97.819412][ T4546] EXT4-fs (loop2): get root inode failed [ 97.825161][ T4546] EXT4-fs (loop2): mount failed 22:55:00 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x10083, &(0x7f0000000040)={[{@noload}]}, 0x9, 0x5cf, &(0x7f0000000700)="$eJzs3U1vVFUfAPD/mZm2tIWnhTyJ4kKbGAOJ0tIChhgXdE8IvuzcONJCkOEltEaLLkqCGxPjxoWJKxfit1ASt34BF25cGRJiDBsNMWPuvDFtZ8pAO9zS+f2SYe65Z3rPuR3+Peeee85MAANrKvunEHEwIq6liIm2vFI0Mqfqr7v/12fnskeKavWdP1Psa+xrvj41nscbP/zvRH3XgeLGcpdWblwqVyqL1xvpmeXL12aWVm4cuXi5fGHxwuKVudfnTp44fuLk7NEtnd9Q2/bpWx9+PPHFmfe+//ZBmv3htzMpTsXeRl77eWyXqZjKfnsbZL/Xk9tdWE6Krf8nD6X1O9ixmu/ffEQ8FxNRbHs3J+Lzt3KtHNBX1RRRBQZUEv8woJr9gOa1fW/XwZ2uaoFnzb35+gBAPfaHIqIZ/6X62GDsqY2hjd1Pa8Z5UkRsbWSuLivjl5/P3Moe0adxOKCz1ZsjjXH79e1/qsXmZOyppcbuF9bEf9YDONt4zva//YTlT61Li394elZvRsTznfr/j47/99vi/4P2g6beyxf/AAAAAAAAsH3uzEfEa53u/xVa83+GO8z/GY+IU9tQfpf7f23L9gp3t6EYoIN78xFvdpz/25rjO1lspPbV5gMMpfMXK4tHI+J/EXE4hkay9Oy647bPED7y5YFvupXfPv8ve2TlN+cCNo50tzSy9mcWysvlrZ43EHHvZsQLpe7zf7KITx3a/yy+r/VYxoFXbp/tlvfo+Af6pfpdxKGO7f/DSXxp88/nmKn1B2aavYKNXvz0qx+7lS/+IT9Z+z+2efyPpPbP61l6vOMPR8SxlVK1W/6T9v+H07vF5vEzn5SXl6/PRgyn0xv3zz1enWG3asZDM16y+D/88ubjf63+f1scjkbEau/F/t4tQ/sP+cnif2Hz9n9ybfv/+Btztyd/6lb+2Z7a/+O1Nv1wY4/xP9hcrwGadz0BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4FlUiIi9kQrTre1CYXo6Yjwi/h9jhcrVpeVXz1/96MpCllf7/v9C85t+J+rp1Pz+/8m29Ny69LGI2B8RXxdHa+npc1crC3mfPAAAAAAAAAAAAAAAAAAAAOwQ413W/2f+KOZdO6DvSo1n8Q6Dp5R3BYDciH8YXOIfBlf3+P/7QbXmqVYHeIq0/zC4njD+3S6AXUD7D4NqqLeX7el3PYA8aP8BAAAAAGBX2f/SnV9TRKy+MVp7ZIYbea0bg6N51Q7op0LeFQByYw4vDC5Tf2Bw9Tj5F9iVUq0LkFrpfzou9u8++z/1pVYAAAAAAAAAAAAAwEaHDvaw/h/Ylaz/h8G1yfr/Tgt7fFwA7CLW/8Pgco0PPGoVv/X/AAAAAAAAAAAAAJC/pZUbl8qVyuL1Hb8xEjuiGlveWC3viGo8CxtDEbEDqpHDxnD+4ZnzHyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDlvwAAAP//pbYiZA==") 22:55:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x113, 0x4, 0x0, 0x20000000) 22:55:00 executing program 5: syz_emit_ethernet(0x12d, &(0x7f0000000400)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6011000000f72f00fe8000000000000000000000000000bbff0200000000000000000000000000010420810000efffffffffffff0700000086dd"], 0x0) 22:55:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000380)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00\x00\x00\x00', &(0x7f00000000c0)='pstore\x00\x90\xba\xad\xe0K^th\xdbPD\xa6\x8e\xac]\xf3\x1e\xd9\x93t\x1a\x18\xe1\xe4\xa9\x86t\x9f\xd5\x98\x88\xcc[?\x04Z6\xa8j\xc3\x1a\xcc\x1e\xf1Y+', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)='.+{^(\x00', &(0x7f00000002c0)='r!]*/\xb6-.!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000440)='/dev/vhost-net\x00', &(0x7f0000000480)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000680)='%\xd8}:#\x00', &(0x7f00000006c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000400)='cpuset\x00', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000580)='.\\\x00', &(0x7f00000005c0)='\x00', 0x0) dup3(r1, r2, 0x0) 22:55:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x67) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 22:55:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000380)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00\x00\x00\x00', &(0x7f00000000c0)='pstore\x00\x90\xba\xad\xe0K^th\xdbPD\xa6\x8e\xac]\xf3\x1e\xd9\x93t\x1a\x18\xe1\xe4\xa9\x86t\x9f\xd5\x98\x88\xcc[?\x04Z6\xa8j\xc3\x1a\xcc\x1e\xf1Y+', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)='.+{^(\x00', &(0x7f00000002c0)='r!]*/\xb6-.!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000440)='/dev/vhost-net\x00', &(0x7f0000000480)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000680)='%\xd8}:#\x00', &(0x7f00000006c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000400)='cpuset\x00', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000580)='.\\\x00', &(0x7f00000005c0)='\x00', 0x0) dup3(r1, r2, 0x0) 22:55:00 executing program 5: syz_emit_ethernet(0x12d, &(0x7f0000000400)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6011000000f72f00fe8000000000000000000000000000bbff0200000000000000000000000000010420810000efffffffffffff0700000086dd"], 0x0) 22:55:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x113, 0x4, 0x0, 0x20000000) 22:55:00 executing program 5: syz_emit_ethernet(0x12d, &(0x7f0000000400)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6011000000f72f00fe8000000000000000000000000000bbff0200000000000000000000000000010420810000efffffffffffff0700000086dd"], 0x0) 22:55:00 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x6, &(0x7f0000000100)={[{@mblk_io_submit}]}, 0x5, 0x5cf, &(0x7f0000000700)="$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") [ 97.922952][ T4582] loop2: detected capacity change from 0 to 1024 [ 97.945286][ T23] audit: type=1400 audit(1676156100.705:211): avc: denied { block_suspend } for pid=4569 comm="syz-executor.4" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.957290][ T4589] loop3: detected capacity change from 0 to 1024 22:55:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) [ 97.980717][ T4589] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.980843][ T4582] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 97.987818][ T4589] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 98.011992][ T4582] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24330!=20869) [ 98.023002][ T23] audit: type=1400 audit(1676156100.775:212): avc: denied { setopt } for pid=4592 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.030013][ T4582] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: casefold flag without casefold feature [ 98.055940][ T23] audit: type=1400 audit(1676156100.785:213): avc: denied { bind } for pid=4592 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.079667][ T4582] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: bad inode without EXT4_IGET_BAD flag [ 98.099859][ T4582] EXT4-fs (loop2): no journal found [ 98.105122][ T4582] EXT4-fs (loop2): can't get journal size [ 98.114043][ T4582] EXT4-fs error (device loop2): __ext4_fill_super:5382: inode #2: comm syz-executor.2: iget: root inode unallocated [ 98.126759][ T4582] EXT4-fs (loop2): get root inode failed [ 98.132417][ T4582] EXT4-fs (loop2): mount failed 22:55:00 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x10083, &(0x7f0000000040)={[{@noload}]}, 0x9, 0x5cf, &(0x7f0000000700)="$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") [ 98.214810][ T4598] loop2: detected capacity change from 0 to 1024 [ 98.222413][ T4598] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 98.232017][ T4598] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24330!=20869) [ 98.242624][ T4598] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: casefold flag without casefold feature [ 98.256817][ T4598] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: bad inode without EXT4_IGET_BAD flag [ 98.271721][ T4598] EXT4-fs (loop2): no journal found [ 98.277148][ T4598] EXT4-fs (loop2): can't get journal size [ 98.283109][ T4598] EXT4-fs error (device loop2): __ext4_fill_super:5382: inode #2: comm syz-executor.2: iget: root inode unallocated [ 98.295614][ T4598] EXT4-fs (loop2): get root inode failed [ 98.301431][ T4598] EXT4-fs (loop2): mount failed 22:55:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000380)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00\x00\x00\x00', &(0x7f00000000c0)='pstore\x00\x90\xba\xad\xe0K^th\xdbPD\xa6\x8e\xac]\xf3\x1e\xd9\x93t\x1a\x18\xe1\xe4\xa9\x86t\x9f\xd5\x98\x88\xcc[?\x04Z6\xa8j\xc3\x1a\xcc\x1e\xf1Y+', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)='.+{^(\x00', &(0x7f00000002c0)='r!]*/\xb6-.!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000440)='/dev/vhost-net\x00', &(0x7f0000000480)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000680)='%\xd8}:#\x00', &(0x7f00000006c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000400)='cpuset\x00', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000580)='.\\\x00', &(0x7f00000005c0)='\x00', 0x0) dup3(r1, r2, 0x0) 22:55:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 22:55:01 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x6, &(0x7f0000000100)={[{@mblk_io_submit}]}, 0x5, 0x5cf, &(0x7f0000000700)="$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") 22:55:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:01 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x10083, &(0x7f0000000040)={[{@noload}]}, 0x9, 0x5cf, &(0x7f0000000700)="$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") 22:55:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000380)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00\x00\x00\x00', &(0x7f00000000c0)='pstore\x00\x90\xba\xad\xe0K^th\xdbPD\xa6\x8e\xac]\xf3\x1e\xd9\x93t\x1a\x18\xe1\xe4\xa9\x86t\x9f\xd5\x98\x88\xcc[?\x04Z6\xa8j\xc3\x1a\xcc\x1e\xf1Y+', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)='.+{^(\x00', &(0x7f00000002c0)='r!]*/\xb6-.!\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000440)='/dev/vhost-net\x00', &(0x7f0000000480)='\\\xfa?\"B34\x8f!\xe1\a|\xbc1,\"\xb9B\xdc\xac\x80\x13\xac\xedg@&A\xe1\x00\xc6fP\t\x1a\xc1\xc2\x18\xe2\x9fB\x9c\xaa\x82\"\xba\a.6\xb1\xe3\xc1\x9d\xa2\xe5\xe3\x1b|\x1dT\xf8\xc6-\xa3\xa76\x9f\x04M8\xd2|%\xf5kU\xd0V\x81M\xc3x\x86\xce\xd0G\xbc\x0fL\xf5m\xa6\xc3\'(\x158\xa8\x8aV\xc8\x91u \x97\x16\xe1\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000680)='%\xd8}:#\x00', &(0x7f00000006c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000400)='cpuset\x00', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000580)='.\\\x00', &(0x7f00000005c0)='\x00', 0x0) dup3(r1, r2, 0x0) 22:55:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 98.743966][ T4603] loop2: detected capacity change from 0 to 1024 [ 98.759283][ T4603] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 98.760851][ T4606] loop3: detected capacity change from 0 to 1024 [ 98.767897][ T4603] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24330!=20869) 22:55:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 22:55:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) [ 98.795423][ T4606] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.803202][ T4606] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 98.806496][ T4603] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: casefold flag without casefold feature 22:55:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 98.845646][ T4603] EXT4-fs error (device loop2): ext4_get_journal_inode:5714: inode #5: comm syz-executor.2: bad inode without EXT4_IGET_BAD flag [ 98.866690][ T4603] EXT4-fs (loop2): no journal found [ 98.871957][ T4603] EXT4-fs (loop2): can't get journal size [ 98.879272][ T4603] EXT4-fs error (device loop2): __ext4_fill_super:5382: inode #2: comm syz-executor.2: iget: root inode unallocated [ 98.903438][ T4603] EXT4-fs (loop2): get root inode failed [ 98.909156][ T4603] EXT4-fs (loop2): mount failed 22:55:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:02 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x6, &(0x7f0000000100)={[{@mblk_io_submit}]}, 0x5, 0x5cf, &(0x7f0000000700)="$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") 22:55:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0x5514, 0x0) [ 99.601457][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 99.601471][ T23] audit: type=1400 audit(1676156102.365:217): avc: denied { write } for pid=4635 comm="syz-executor.2" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 99.617816][ T4636] loop3: detected capacity change from 0 to 1024 [ 99.642961][ T4636] EXT4-fs: Ignoring removed mblk_io_submit option 22:55:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xd6, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:55:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:02 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:55:02 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 99.643554][ T4639] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' resets device [ 99.668242][ T4636] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 22:55:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eeffffffff071af7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a47f0000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 22:55:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:02 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000000)={'vcan0\x00'}) 22:55:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:03 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x6, &(0x7f0000000100)={[{@mblk_io_submit}]}, 0x5, 0x5cf, &(0x7f0000000700)="$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") 22:55:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010410eeffffffff000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0e000000000000070000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001000000040003"], 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="1555f6acf5136f8ed063b6bd88a8d0dc88a8c8a20800", 0x2a, 0x0, 0x0, 0x0) 22:55:03 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)='\'', 0x1) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 22:55:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010410eeffffffff000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0e000000000000070000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001000000040003"], 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="1555f6acf5136f8ed063b6bd88a8d0dc88a8c8a20800", 0x2a, 0x0, 0x0, 0x0) 22:55:03 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)='\'', 0x1) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) [ 100.477708][ T23] audit: type=1400 audit(1676156103.245:218): avc: denied { create } for pid=4665 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010410eeffffffff000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0e000000000000070000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001000000040003"], 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="1555f6acf5136f8ed063b6bd88a8d0dc88a8c8a20800", 0x2a, 0x0, 0x0, 0x0) 22:55:03 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)='\'', 0x1) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 22:55:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x1fcc) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) close(r0) 22:55:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e7ba9d517219ed07e9b709c0af70", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 100.511137][ T23] audit: type=1400 audit(1676156103.245:219): avc: denied { getopt } for pid=4665 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.521354][ T4670] loop3: detected capacity change from 0 to 1024 [ 100.543716][ T4670] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.554943][ T4670] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 100.754898][ T4691] ================================================================== [ 100.763004][ T4691] BUG: KCSAN: data-race in do_epoll_wait / ep_poll_callback [ 100.770311][ T4691] [ 100.772633][ T4691] write to 0xffff88813bd8e9e8 of 4 bytes by task 4688 on cpu 1: [ 100.780290][ T4691] do_epoll_wait+0x86c/0xe90 [ 100.784893][ T4691] __se_sys_epoll_pwait+0x15f/0x280 [ 100.790107][ T4691] __x64_sys_epoll_pwait+0x78/0x90 [ 100.795254][ T4691] do_syscall_64+0x41/0xc0 [ 100.799711][ T4691] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 100.805619][ T4691] [ 100.807949][ T4691] read to 0xffff88813bd8e9e8 of 4 bytes by task 4691 on cpu 0: [ 100.815497][ T4691] ep_poll_callback+0x44e/0x530 [ 100.820361][ T4691] __wake_up_common+0xb3/0x130 [ 100.825142][ T4691] __wake_up_sync_key+0x82/0xc0 [ 100.830008][ T4691] unix_write_space+0xcd/0x140 [ 100.834813][ T4691] sock_wfree+0x119/0x330 [ 100.839154][ T4691] unix_destruct_scm+0x137/0x160 [ 100.844111][ T4691] skb_release_head_state+0xb7/0x1a0 [ 100.849416][ T4691] kfree_skb_reason+0xa6/0x3b0 [ 100.854199][ T4691] unix_release_sock+0x63d/0x780 [ 100.859152][ T4691] unix_release+0x52/0x70 [ 100.863583][ T4691] sock_close+0x70/0x150 [ 100.867845][ T4691] __fput+0x245/0x570 [ 100.871845][ T4691] ____fput+0x15/0x20 [ 100.875868][ T4691] task_work_run+0x123/0x160 [ 100.880475][ T4691] exit_to_user_mode_loop+0xcf/0xe0 [ 100.885698][ T4691] exit_to_user_mode_prepare+0x6a/0xa0 [ 100.891179][ T4691] syscall_exit_to_user_mode+0x26/0x140 [ 100.896757][ T4691] do_syscall_64+0x4d/0xc0 [ 100.901192][ T4691] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 100.907102][ T4691] [ 100.909426][ T4691] value changed: 0x6000001c -> 0x60000000 [ 100.915148][ T4691] [ 100.917468][ T4691] Reported by Kernel Concurrency Sanitizer on: [ 100.923619][ T4691] CPU: 0 PID: 4691 Comm: syz-executor.1 Not tainted 6.2.0-rc7-syzkaller-00213-g47e9aa14ce5a-dirty #0 [ 100.934472][ T4691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 100.944536][ T4691] ================================================================== 22:55:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14, 0x10}}, 0x64}}, 0x0) 22:55:04 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)='\'', 0x1) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 22:55:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e7ba9d517219ed07e9b709c0af70", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:55:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010410eeffffffff000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0e000000000000070000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001000000040003"], 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000340)="1555f6acf5136f8ed063b6bd88a8d0dc88a8c8a20800", 0x2a, 0x0, 0x0, 0x0) 22:55:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/108, 0x6c}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=""/64, 0x40}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x8}, {&(0x7f0000000740)=""/73, 0x4b8}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:55:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e7ba9d517219ed07e9b709c0af70", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:55:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14, 0x10}}, 0x64}}, 0x0) 22:55:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/108, 0x6c}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=""/64, 0x40}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x8}, {&(0x7f0000000740)=""/73, 0x4b8}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:55:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14, 0x10}}, 0x64}}, 0x0) 22:55:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e7ba9d517219ed07e9b709c0af70", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:55:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x4c}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 22:55:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/108, 0x6c}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=""/64, 0x40}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x8}, {&(0x7f0000000740)=""/73, 0x4b8}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:55:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 22:55:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14, 0x10}}, 0x64}}, 0x0) 22:55:04 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)=0xfffffff9) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x7a6301ce431c7417, 0x0) [ 101.447725][ T23] audit: type=1400 audit(1676156104.215:220): avc: denied { create } for pid=4714 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 101.463289][ T4717] __nla_validate_parse: 13 callbacks suppressed [ 101.463304][ T4717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 22:55:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/108, 0x6c}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=""/64, 0x40}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x8}, {&(0x7f0000000740)=""/73, 0x4b8}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:55:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)=0xfffffff9) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x7a6301ce431c7417, 0x0) 22:55:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x4c}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 101.499776][ T23] audit: type=1400 audit(1676156104.215:221): avc: denied { bind } for pid=4714 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 101.519499][ T23] audit: type=1400 audit(1676156104.215:222): avc: denied { node_bind } for pid=4714 comm="syz-executor.0" saddr=::ffff:224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 22:55:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 0: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x4c}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 22:55:04 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)=0xfffffff9) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x7a6301ce431c7417, 0x0) [ 101.576590][ T23] audit: type=1400 audit(1676156104.285:223): avc: denied { append } for pid=4723 comm="syz-executor.2" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 101.601995][ T4737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) ppoll(&(0x7f0000000200)=[{r0}], 0x1e, 0x0, 0x0, 0x0) 22:55:04 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)=0xfffffff9) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x7a6301ce431c7417, 0x0) 22:55:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) ppoll(&(0x7f0000000200)=[{r0}], 0x1e, 0x0, 0x0, 0x0) 22:55:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1}, 0x8) 22:55:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 0: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) 22:55:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) ppoll(&(0x7f0000000200)=[{r0}], 0x1e, 0x0, 0x0, 0x0) 22:55:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) [ 101.658606][ T4744] serio: Serial port pts0 [ 101.672294][ T4749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.681607][ T23] audit: type=1400 audit(1676156104.445:224): avc: denied { create } for pid=4748 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x4c}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 22:55:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1}, 0x8) 22:55:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1}, 0x8) 22:55:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) ppoll(&(0x7f0000000200)=[{r0}], 0x1e, 0x0, 0x0, 0x0) 22:55:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x1f, 0x3f) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 22:55:04 executing program 0: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) 22:55:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1}, 0x8) [ 101.757596][ T4766] serio: Serial port pts0 [ 101.770050][ T23] audit: type=1400 audit(1676156104.495:225): avc: denied { setopt } for pid=4758 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.783506][ T4772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 22:55:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x1f, 0x3f) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 22:55:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 22:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) [ 101.832571][ T23] audit: type=1400 audit(1676156104.595:226): avc: denied { create } for pid=4780 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 101.858071][ T4783] serio: Serial port pts0 22:55:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x1f, 0x3f) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 22:55:04 executing program 0: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 22:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 22:55:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x1f, 0x3f) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 22:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) [ 101.961415][ T4805] serio: Serial port pts0 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 22:55:04 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:55:04 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 22:55:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x401, 0x5) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)) 22:55:04 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 22:55:04 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x12, 0x0, 0xf7, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x80}, 0xd2b, 0x0, 0x7eb4, 0x0, 0x4, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0x4004, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xf79, 0x1b9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xd8020000027800) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x1, 0x9, 0x4, 0x0, 0x3, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff0d, 0x5}, 0x4, 0x8000000000000000, 0x2, 0x9, 0x1, 0x0, 0xb4e1, 0x0, 0x5}, r2, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000600)='memory.events\x00') 22:55:04 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 22:55:04 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x2, 0x0, &(0x7f0000000440), 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:55:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x401, 0x5) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:55:04 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 22:55:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x401, 0x5) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)) 22:55:04 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 22:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:55:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x401, 0x5) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000540)=@chain) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)) 22:55:04 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x4, 0x0) close(r0) 22:55:04 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 22:55:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000000)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_police={0x80, 0x1, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0xa}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 22:55:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:55:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x4, 0x0) close(r0) 22:55:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 22:55:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x87}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:55:05 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x2, 0x0, &(0x7f0000000440), 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:55:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x4, 0x0) close(r0) 22:55:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$llc(r0, 0x0, 0x0, 0x40045, 0x0, 0x0) 22:55:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x87}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:55:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 22:55:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x4, 0x0) close(r0) 22:55:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$llc(r0, 0x0, 0x0, 0x40045, 0x0, 0x0) 22:55:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000000)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_police={0x80, 0x1, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0xa}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 22:55:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x87}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:55:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 22:55:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$llc(r0, 0x0, 0x0, 0x40045, 0x0, 0x0) 22:55:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0) tkill(0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000111868090707a640000f0021ff3f04000000170a001700000000040037001000030001632564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) quotactl(0x0, 0x0, 0x0, &(0x7f0000000480)) setxattr$incfs_size(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000044c0), 0x0, 0x200041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000004540), 0x6000) 22:55:05 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x2, 0x0, &(0x7f0000000440), 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:55:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x87}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:55:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 22:55:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$llc(r0, 0x0, 0x0, 0x40045, 0x0, 0x0) 22:55:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000000)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_police={0x80, 0x1, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0xa}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 22:55:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000000)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_police={0x80, 0x1, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0xa}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 22:55:05 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x129040, 0x0) 22:55:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000400), 0x4) 22:55:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 102.556909][ T4904] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:55:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000400), 0x4) [ 102.872619][ T4904] device gretap0 entered promiscuous mode [ 102.893496][ T4907] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.903049][ T4907] 0猉功D龌: renamed from gretap0 [ 102.909832][ T4907] device c0猉功D龌 left promiscuous mode [ 102.916725][ T4907] A link change request failed with some changes committed already. Interface c0猉功D龌 may have been left with an inconsistent configuration, please check. 22:55:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0) tkill(0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000111868090707a640000f0021ff3f04000000170a001700000000040037001000030001632564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) quotactl(0x0, 0x0, 0x0, &(0x7f0000000480)) setxattr$incfs_size(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000044c0), 0x0, 0x200041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000004540), 0x6000) 22:55:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:55:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000400), 0x4) 22:55:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, r3/1000+10000}, 0x10) connect$unix(r2, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x5) 22:55:06 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x2, 0x0, &(0x7f0000000440), 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:55:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:55:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000400), 0x4) 22:55:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="2a9f59f6101a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 103.424279][ T4938] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.434760][ T4938] device c0猉功D龌 entered promiscuous mode [ 103.463411][ T4938] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, r3/1000+10000}, 0x10) connect$unix(r2, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x5) 22:55:06 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 103.472806][ T4938] 1猉功D龌: renamed from c0猉功D龌 [ 103.481692][ T4938] device c1猉功D龌 left promiscuous mode [ 103.489183][ T4938] A link change request failed with some changes committed already. Interface c1猉功D龌 may have been left with an inconsistent configuration, please check. 22:55:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="2a9f59f6101a", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:55:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0) tkill(0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000111868090707a640000f0021ff3f04000000170a001700000000040037001000030001632564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) quotactl(0x0, 0x0, 0x0, &(0x7f0000000480)) setxattr$incfs_size(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000044c0), 0x0, 0x200041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000004540), 0x6000) 22:55:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x30, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0, 0xffffffc5}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:55:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, r3/1000+10000}, 0x10) connect$unix(r2, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x5) 22:55:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="2a9f59f6101a", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:55:06 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x30, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0, 0xffffffc5}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:55:06 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="2a9f59f6101a", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:55:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x30, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0, 0xffffffc5}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:55:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 104.319138][ T4977] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.329374][ T4977] device c1猉功D龌 entered promiscuous mode [ 104.365576][ T4977] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.374908][ T4977] 0猉功D龌: renamed from c1猉功D龌 [ 104.383524][ T4977] device c0猉功D龌 left promiscuous mode [ 104.390856][ T4977] A link change request failed with some changes committed already. Interface c0猉功D龌 may have been left with an inconsistent configuration, please check. 22:55:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0) tkill(0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000111868090707a640000f0021ff3f04000000170a001700000000040037001000030001632564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) quotactl(0x0, 0x0, 0x0, &(0x7f0000000480)) setxattr$incfs_size(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000044c0), 0x0, 0x200041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000004540), 0x6000) 22:55:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, r3/1000+10000}, 0x10) connect$unix(r2, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x5) 22:55:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x30, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0, 0xffffffc5}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 22:55:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:07 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:07 executing program 2: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:07 executing program 2: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:07 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 105.193448][ T5009] device c0猉功D龌 entered promiscuous mode [ 105.228092][ T5009] 1猉功D龌: renamed from c0猉功D龌 [ 105.237549][ T5009] device c1猉功D龌 left promiscuous mode 22:55:07 executing program 2: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 105.245012][ T5009] A link change request failed with some changes committed already. Interface c1猉功D龌 may have been left with an inconsistent configuration, please check. 22:55:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885e5a1004f955347ee82497ed4a09a87507ebf4e43bc0609b1996428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bce14c27f81070545cab5d5b0d7ff0575c7a4a400097492767feffffff8621c3ac94712ed9cf419b83d27d70749d6adbf3a30d57ccf81a743620c336d262f4623ed67d1867b54d24e2da18568c3b0f1eb526162984d3b042d6e432cd0e3b57229f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831000094a6595b3418aad86cb08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da80864987f30926c9013eec3b868d884509cd2f60bfc37204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d45956f2013d2aef4a3b4392be4d6852b88317c5adca61433dedf6799cbc4299a3278ea4410009232d5f4c6ba884f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab03b5dd7d3c4400000064881c560c371a08e051374cf05c921a02fb7854a2ecb1cf5a3dd513b9ac56da6e183e7e68de9fabe35f1a5d50f20209eed1eb2c510b2cc8d95e4e5b365d1e12e2c8e100fc01418056bfbaa978cab28cc337a81f421af9909b3c04d552dad88a1258ec0810dff9d0eaa794e8c57600d1225d5e2626bd2b011f784b9f2df9f8b883f5556e904955ca7720954945338d7c18abf0d5a8b6f161a3530646e33f1ba59dee9b0c27932468a78b90707f701c657ad510a3fd0b2e363687c62d631012d04301000000000000803f36aeb755440c093225fa99986b711f5847fb9d627761bfd03d88b078d9a000c0f4cdf988ccc47b6f40db75fc93c755ca41e18ad276de7cd746ac85c54d8599ee080639e0a51ddc62ad9f7f149e149c67343e14a4e89e0348dbd3af112c15339ba24a21624c60512e25b91b76cfcd2c624d4c85664d9bc3be8414e768caa07a278c61d47bcc8719259fba5e1dc0847d78d9405ed2f3fbc952d9a4ca10da67c6f270ab8a77a3684d81894c8b77220000000000000000000000013bb1402a8e5bd02ff3465af0449889ebefcd5c4ba30523ec57cca5dab5217afee3e9f11eaa38f67a21bd9cb51da48e4bec9690a254861e49f9cd289a3f0805250b14f3f6df0aee8b4693e4fcba361dd889caabc5119fddc8dc0a50050a7f32667d26b714627bbdd440330000000000000000000000f2278b6052002d79599995143a230c341f396d3ea84a27b45ea0efc33c2c23d4d53da84359ea1b42002a0828a330e5eaed8e1be74d36e8e38d17a9725f35f6cb184a3c944648fb62e3978369a6c5ec67c82228ea3e0321d15aa8c3676f24e73945f50d8bdbbdd70bd4b894774ae20332f93b53fc07e04fa35a78bafaa6bef16d9d0a7f00d4345022ef30f33d45912faf9e8085f97908db000000005302d09381d2acbedc97489be5b218585eb9635fda941425c16993e44f3beab0e3173369d008148aad9dc7812e348fbe366761a8a1b9f38b7350f2148782997795d3c0cb9f9d56710a27e4bf8801000000565edbe4b6f801e9e891ac0752f25c301723cded4b652612edf526f4bac5744e874d952838904e3413dfa1a27d23384fd983cafb664f8728b7d40329307ee2380e8d67263c3ffd16950ed9ce707e57cfc63204e127547dc69d2a40b5a2e23b4504e4420c3c72cb9ad790bcafd7c29838a8051a8600000000000000004de1ac01f71f6bed98f42a1a86ac4ba171d7735ab4cdaf6737dfc29e361ee7f15b3d72a58bd1dcc84f82b970b0b3ab12d5aabde278feed8ad092c1fa11fbf441f9120dabc4297dd0f341f47c4cc2d3660fa00310dfcf28fc630302639e06a3d196f5eb01d3f8910aef618d1dc85765fe11d553f1c920ef0a2224771822b8956a14451c5ca06c99a7bcb5f9c94569c267c15bd74563110ac1c404000000c37de5299185413083400c1ded8d50b1b7b922f326b60c111cddcd7f272c6069a08ed1f15716070df3bbd70f8a310f4e8888fb152b64564b8d4378ab7d7efff452458cea1916d1c50294f8bd5c13d8d3559cdf6fc98d1c8629b2507472edea89bca4f55f0ed6a953d94f54a705c770d609eb8fd1f28604bebdea4080754ede35abf8f91a971639e1a397def82a42d9f4c3af6693cb750aef49afc9b0b45140edc6c0b4a160bde4023dff00ae92518b6e2c50531ce3cf6b06253a3df245733b3e96de0282c49c8b86b8c76d7e410cc79b3a39aa12c0162b9f3af973591707bd6a9c4f7a70470818482ccf1cd844f81ee755059713cdaa7f4dec28858d24809e998bc2f63506a138bd8daf12946b6bb1b7657c619ccc850236a4def2370622857c8fca227b0fe054bcd06a7f50948681a02a8a526913687077945f363ed31263f7d023089e146d57622e118e81d0eb1febeb20cbe0e509568eb819225c6877adc8cf4380728264fca57cb119b9ff1af2f7945420613e4fe3333fd49d11f0f56e9287e567b3da3d00000000000000002b047e0524245f50a48fea46fb52f58c0db8153d8308f71f00ee960155e5f4f7890f92f5440ada3c6e149d0d738b1a0fed7fae22243a81735d4b437db16f0c00e88b357e8798b9824972acec24f1e7a98c890e3a6c087577045be9401063c61b4462aae7e6bb17e8014afbefb3afc49a64f5afbc5599517f8df78fa281ea84649cd4a8b9d9ea9d9f0922a63a930f3fe1cb393322cb58065c119948b409933f00100000000000008dc424336dc484bf834d17d6af85c17e8ee5262b1ce8cb8a4f18f6e683c09af7f0f3623e889edeb297c73697ed72c1f5d9cf90883a2f7b653299e8fd92d871f80555087bd6f2f5d3372f77759bd67a3308dfce4aff37ebd763f4123abcbb5d1d925f31371dda86d4de816b30686a46d26974dcbc52b5abdc7032e28b23dc142617b5844befc7e5b66e0c937f8bdb8ccb85ced1c52b413fee78a00e721d00db005b6e2e8c000000000000000000000041cbbd236eecb4754db3831ca8a3b892b478a0776c5a7f786a1a833baadaeec7926753b4bf7e0024cb1ed82acf0a324437b4a67279168a93e313534f64b8afd329c1b1c105fa85341112c548f1151a3b2f7886af5cfb5da60059c192825223a41d0c6e7709fab7bd76b162414b5d22b4075746a8aaab14025ec93e86c9854294687757c364044254ac2ce3c3ec838f94369916668b703b4296138f6230369ab6ede5ca120edc39e5e5667926cb8b9287a7dda8f71ca9c886373b0c6251393d8d917485ef33384bd0ee8b36c84b30fe56970ba66a7aed56ab31c21143e324ade0acf597bf607b409a5e6cfcfc29bd6e4b8e7b06cada2536683d99852e6fa7977442e902cc014748e83ddc4a4aacf607a23e2f519c891bf5161141713bf226abda74c91249f8894851f1a590f001e5df4a625c6cc177b42172a2b11051fbfc75e1f13ecc0000000071bfeec3d44d37b5d31923dde6292f1d106713faa6162e784779e0ac36e9bd38c1eb66009b263f41cb541cdd7523babd5c7ffeed3a96537343a95b52943f84efbe100e33d8119618c7c1938dd93ded023aed9e87b33ac1060ca5c4aaf23503b98ea3fa19a52b85390570d165d80ae2f32d9a0325a000f2eef3f6a89f716288b99137000000e041c88f715e067afd232aa222795bf4345553471dd502e689e3e441b0262598fdfb359e1bc25cc2e9b2722e9985e93575fc2a4186f7a09f07e8a8413bf68d040dae61a4b238eb92a0ed3b4240dcbdf0fbd1c4adf455ec26fb05de1fd3004cef254bf9b9b3bc16333464a2f0cc23dc637b2151744362e25dd7d14e72109df91f23496ee9a0c3cca8956f0b44d8ac12520febc2d97c69ca8ddef0f6fce840ccb600fde118456de71124109b4ff41a8f1e757e3987d58a678c2d629d986d9f05ffbd91357701fbbf685f1e983b935ced850311b372b32f1eabe1e7cb7ee258f8bdfc6f57803c348003b6b81ec10f8d83bdbefe76b7bc08a595eb767a0b4bd7d56f2292203e8c887d4f61594bae2bc7f9b394f672dde745c6977b5d542f20fc27fa864e796c1d3482ff6c3bad6f999f9b2dc51055491481c78167092905b035e947709f37a6f93938dda7e400d5209e08294e98a18d8a1ad49a2594b56995a2b3d26ddbdcb3da26b171d6d71300311864e8b9149e735ddf2da380d663271afb13f234546f868367058a9a1c851223f7d4e8252ab69ed38abab65a53e567e80bd57931278d225bdf711708fe600160781ae4f864e1cc169e654e04191bfed63fcb747e867c413e321ddeb249d5eb82a1b66129f6286622062192c3d8d99806db5a2087b5dd0f789aec94ddfe6ff312877b9f6cde4003900b5c9e3a54aa62e068feee7eaa914c92a1a60d6ea3e830403bb4325167fc0e489f436e3510003ffd4d3bb5c194a1a40289a32f30182d6470cc4dd06cefbd07834fcbb33f2535e6fd495ca4fefb47dcd29e0b7fc93f4fdd626c56cdee64680db7f5f400000000000000000000000000497e9b39fd4ee234016105319a37934273b1d04a7f0a9c3795db9f17bae4223be3eceeda5a0d2be133c998c02fab473fcea7952ec933fd243f614789c6756471e4bc37087b96df7100cac6ba9ab402150b3f727b657b47ae358f0bf803da4558b4b9026e73f21ae6ded881bb71a331cff8be7a05a0243b6ed743cb4566569b27aaa29ab68c8e60269488daa07225f43eb5341e51118829d2846783cb8072db413f3092bdbfc2c57c019780a4bb45cae1b8de101d1e7096bf9ca7ca8db6954fd49530c10075b3855ec10aef46b069c3a90632c74bff952a6082415964566493e5527df216cddb140888222281bbad4e0409bd203ad63f83c10d10d21c5b1d212a4d6bdcfa1b867ba694d2a03511b1844fc7544bace83d44b2640a339b18318c239387d05f600872bc088795e19e4217256e448f74adb03eb822c9f1d1318863b8980a32216d30f9621fec9332c0bcdfc6412a215b4e15ee5cd59a81108eb1d0e4cf76f6e88774fa86b4a4352a86f65b16cc9a11b1f96403fd05db7caaf52b03839f7eda82d637f1ccb818a0f38c265b5a8ac11115e6e7ab9a4bebb2012b803aa9408d378fdbf4406ea427517246a3a2ac0945e70fdb5d9558e1c01a727b343a6af8f92e960b5fc224162b44fb70abfaab8acccee0aaf8c0f1c95fdcf6d35d5156a4ce2084637607e243a304837970584dd264528d8e5cb529b272"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xcc0, 0xfd00f00e, &(0x7f00000004c0)="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", 0x0, 0x31, 0x0, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:55:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:55:08 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000b00)=0xfffffffffffffc53) 22:55:08 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141bc2, 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000d70d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) read(0xffffffffffffffff, &(0x7f0000000100)=""/205, 0xcd) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syncfs(r4) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x0, 0x8) renameat2(r0, 0x0, r8, &(0x7f00000002c0)='./file0\x00', 0x2) syncfs(r7) write$P9_RREADLINK(r7, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) 22:55:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xcc0, 0xfd00f00e, &(0x7f00000004c0)="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", 0x0, 0x31, 0x0, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:55:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:55:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000b00)=0xfffffffffffffc53) [ 105.977387][ T23] kauditd_printk_skb: 7 callbacks suppressed [ 105.977399][ T23] audit: type=1400 audit(1676156108.745:234): avc: denied { create } for pid=5028 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 106.008062][ T23] audit: type=1400 audit(1676156108.745:235): avc: denied { getopt } for pid=5028 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 22:55:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:55:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:55:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000b00)=0xfffffffffffffc53) 22:55:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:55:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 22:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:55:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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