[ 5.754708][ T24] audit: type=1400 audit(1644708460.294:68): avc: denied { read write } for pid=1577 comm="getty" name="utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.762741][ T24] audit: type=1400 audit(1644708460.294:69): avc: denied { open } for pid=1577 comm="getty" path="/run/utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.770210][ T24] audit: type=1400 audit(1644708460.294:70): avc: denied { lock } for pid=1577 comm="getty" path="/run/utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.777494][ T24] audit: type=1400 audit(1644708460.294:71): avc: denied { read } for pid=1577 comm="getty" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 syzkaller syzkaller login: [ 14.422905][ T24] audit: type=1400 audit(1644708468.964:72): avc: denied { transition } for pid=1637 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.427665][ T24] audit: type=1400 audit(1644708468.974:73): avc: denied { write } for pid=1637 comm="sh" path="pipe:[14762]" dev="pipefs" ino=14762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2022/02/12 23:27:55 fuzzer started 2022/02/12 23:27:55 dialing manager at 10.128.0.163:41097 [ 21.194040][ T24] audit: type=1400 audit(1644708475.734:74): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.197542][ T1806] cgroup: Unknown subsys name 'net' [ 21.217298][ T24] audit: type=1400 audit(1644708475.734:75): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.244890][ T24] audit: type=1400 audit(1644708475.764:76): avc: denied { unmount } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.245195][ T1806] cgroup: Unknown subsys name 'devices' [ 21.270785][ T1806] cgroup: Unknown subsys name 'blkio' [ 21.397173][ T1806] cgroup: Unknown subsys name 'hugetlb' [ 21.403004][ T1806] cgroup: Unknown subsys name 'rlimit' 2022/02/12 23:27:56 syscalls: 2718 2022/02/12 23:27:56 code coverage: enabled 2022/02/12 23:27:56 comparison tracing: enabled 2022/02/12 23:27:56 extra coverage: enabled 2022/02/12 23:27:56 delay kcov mmap: mmap returned an invalid pointer 2022/02/12 23:27:56 setuid sandbox: enabled 2022/02/12 23:27:56 namespace sandbox: enabled 2022/02/12 23:27:56 Android sandbox: enabled 2022/02/12 23:27:56 fault injection: enabled 2022/02/12 23:27:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/12 23:27:56 net packet injection: enabled 2022/02/12 23:27:56 net device setup: enabled 2022/02/12 23:27:56 concurrency sanitizer: enabled 2022/02/12 23:27:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/12 23:27:56 USB emulation: /dev/raw-gadget does not exist 2022/02/12 23:27:56 hci packet injection: /dev/vhci does not exist 2022/02/12 23:27:56 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/02/12 23:27:56 802.15.4 emulation: enabled [ 21.477168][ T24] audit: type=1400 audit(1644708476.024:77): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.484619][ T1806] syz-executor (1806) used greatest stack depth: 11488 bytes left [ 21.502740][ T24] audit: type=1400 audit(1644708476.024:78): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.533121][ T24] audit: type=1400 audit(1644708476.024:79): avc: denied { create } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.553682][ T24] audit: type=1400 audit(1644708476.024:80): avc: denied { write } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.574110][ T24] audit: type=1400 audit(1644708476.024:81): avc: denied { read } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/02/12 23:27:56 suppressing KCSAN reports in functions: 'do_select' 'prandom_seed' 2022/02/12 23:27:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/12 23:27:56 fetching corpus: 39, signal 14899/17939 (executing program) 2022/02/12 23:27:56 fetching corpus: 89, signal 22646/26463 (executing program) 2022/02/12 23:27:56 fetching corpus: 139, signal 29270/33558 (executing program) 2022/02/12 23:27:56 fetching corpus: 189, signal 34451/38994 (executing program) 2022/02/12 23:27:56 fetching corpus: 239, signal 38325/42977 (executing program) 2022/02/12 23:27:56 fetching corpus: 289, signal 44917/48949 (executing program) 2022/02/12 23:27:56 fetching corpus: 339, signal 48656/52312 (executing program) 2022/02/12 23:27:56 fetching corpus: 388, signal 51775/54963 (executing program) 2022/02/12 23:27:56 fetching corpus: 438, signal 55764/58008 (executing program) 2022/02/12 23:27:57 fetching corpus: 487, signal 58287/59872 (executing program) 2022/02/12 23:27:57 fetching corpus: 537, signal 60349/61282 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62009 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62055 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62089 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62124 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62167 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62205 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62254 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62292 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62335 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62362 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62405 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62447 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62489 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62523 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62551 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62588 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62645 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62701 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62754 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62772 (executing program) 2022/02/12 23:27:57 fetching corpus: 560, signal 61457/62772 (executing program) 2022/02/12 23:27:58 starting 6 fuzzer processes 23:27:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:27:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:27:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:27:58 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:27:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x5, 0x0, 0x0, 0x400}}) 23:27:58 executing program 1: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) [ 24.297041][ T24] audit: type=1400 audit(1644708478.824:82): avc: denied { execmem } for pid=1812 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.325344][ T24] audit: type=1400 audit(1644708478.864:83): avc: denied { read } for pid=1816 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 24.632344][ T1816] chnl_net:caif_netlink_parms(): no params data found [ 24.766791][ T1816] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.773959][ T1816] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.781765][ T1816] device bridge_slave_0 entered promiscuous mode [ 24.793015][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 24.805951][ T1834] chnl_net:caif_netlink_parms(): no params data found [ 24.822256][ T1816] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.829339][ T1816] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.837294][ T1816] device bridge_slave_1 entered promiscuous mode [ 24.871317][ T1816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.881910][ T1816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.928700][ T1830] chnl_net:caif_netlink_parms(): no params data found [ 24.937887][ T1816] team0: Port device team_slave_0 added [ 24.944524][ T1816] team0: Port device team_slave_1 added [ 24.954062][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 25.020195][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.027300][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.053254][ T1816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.068044][ T1834] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.075320][ T1834] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.083473][ T1834] device bridge_slave_0 entered promiscuous mode [ 25.101714][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.108693][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.134635][ T1816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.147805][ T1834] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.154931][ T1834] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.162426][ T1834] device bridge_slave_1 entered promiscuous mode [ 25.169016][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.176055][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.183750][ T1825] device bridge_slave_0 entered promiscuous mode [ 25.194820][ T1831] chnl_net:caif_netlink_parms(): no params data found [ 25.210526][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.217741][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.225271][ T1825] device bridge_slave_1 entered promiscuous mode [ 25.258183][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.265285][ T1830] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.273260][ T1830] device bridge_slave_0 entered promiscuous mode [ 25.289787][ T1834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.308585][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.315649][ T1830] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.323323][ T1830] device bridge_slave_1 entered promiscuous mode [ 25.335839][ T1816] device hsr_slave_0 entered promiscuous mode [ 25.342593][ T1816] device hsr_slave_1 entered promiscuous mode [ 25.349153][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.356292][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.363963][ T1824] device bridge_slave_0 entered promiscuous mode [ 25.371744][ T1834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.381963][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.392349][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.410175][ T1830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.419298][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.426485][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.434134][ T1824] device bridge_slave_1 entered promiscuous mode [ 25.455690][ T1830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.477106][ T1825] team0: Port device team_slave_0 added [ 25.497301][ T1834] team0: Port device team_slave_0 added [ 25.503720][ T1825] team0: Port device team_slave_1 added [ 25.513661][ T1831] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.520836][ T1831] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.528408][ T1831] device bridge_slave_0 entered promiscuous mode [ 25.540304][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.554174][ T1834] team0: Port device team_slave_1 added [ 25.563702][ T1831] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.570772][ T1831] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.578375][ T1831] device bridge_slave_1 entered promiscuous mode [ 25.585664][ T1830] team0: Port device team_slave_0 added [ 25.592164][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.611450][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.618660][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.644663][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.668983][ T1830] team0: Port device team_slave_1 added [ 25.689893][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.696879][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.722899][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.739073][ T1831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.752466][ T1824] team0: Port device team_slave_0 added [ 25.765690][ T1834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.772767][ T1834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.798725][ T1834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.810343][ T1831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.824807][ T1824] team0: Port device team_slave_1 added [ 25.839515][ T1834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.846545][ T1834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.872679][ T1834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.887531][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.894494][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.920580][ T1830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.940442][ T1825] device hsr_slave_0 entered promiscuous mode [ 25.948102][ T1825] device hsr_slave_1 entered promiscuous mode [ 25.954505][ T1825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.962286][ T1825] Cannot create hsr debugfs directory [ 25.977823][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.984835][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.010871][ T1830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.034001][ T1831] team0: Port device team_slave_0 added [ 26.040982][ T1831] team0: Port device team_slave_1 added [ 26.047328][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.054251][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.080556][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.102270][ T1834] device hsr_slave_0 entered promiscuous mode [ 26.108967][ T1834] device hsr_slave_1 entered promiscuous mode [ 26.115301][ T1834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.122872][ T1834] Cannot create hsr debugfs directory [ 26.137538][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.144535][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.171108][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.191460][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.198554][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.224422][ T1831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.235469][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.242437][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.268385][ T1831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.314038][ T1830] device hsr_slave_0 entered promiscuous mode [ 26.320774][ T1830] device hsr_slave_1 entered promiscuous mode [ 26.327234][ T1830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.334765][ T1830] Cannot create hsr debugfs directory [ 26.348353][ T1824] device hsr_slave_0 entered promiscuous mode [ 26.355156][ T1824] device hsr_slave_1 entered promiscuous mode [ 26.361652][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.369514][ T1824] Cannot create hsr debugfs directory [ 26.375399][ T1816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.391750][ T1831] device hsr_slave_0 entered promiscuous mode [ 26.398601][ T1831] device hsr_slave_1 entered promiscuous mode [ 26.405291][ T1831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.413036][ T1831] Cannot create hsr debugfs directory [ 26.420993][ T1816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.438851][ T1816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.456479][ T1816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.499425][ T1825] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.517254][ T1825] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.533760][ T1825] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.553451][ T1825] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.561988][ T1834] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.581640][ T1834] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.604783][ T1830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.613564][ T1834] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.629736][ T1830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.642277][ T1834] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.662328][ T1830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.680035][ T1830] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.698187][ T1824] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 26.707580][ T1824] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 26.720393][ T1824] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 26.732558][ T1816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.741355][ T1824] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 26.767835][ T1831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.784663][ T1816] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.791863][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.799877][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.827632][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.834741][ T1831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.843754][ T1831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.853997][ T1831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.864465][ T1834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.881690][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.889026][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.897733][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.905925][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.913021][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.920817][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.928565][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.936928][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.969441][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.978127][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.986890][ T1907] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.994127][ T1907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.002369][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 27.002381][ T24] audit: type=1400 audit(1644708481.544:88): avc: denied { remove_name } for pid=1421 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 27.002882][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 27.009140][ T24] audit: type=1400 audit(1644708481.544:89): avc: denied { rename } for pid=1421 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.033544][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 27.071068][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.079651][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.087847][ T1907] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.095016][ T1907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.102780][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.110395][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.119698][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.130826][ T1834] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.143735][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.152577][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 27.161227][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 27.170052][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 27.178509][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 27.187207][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 27.199065][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.219343][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.228001][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.236314][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.243357][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.251794][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.259617][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.267224][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 27.275866][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.284555][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.292931][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.300148][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.307944][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.316423][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.324829][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.331897][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.339713][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 27.348379][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.356610][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.364790][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.373210][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.381551][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 27.391773][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.399712][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 27.410879][ T1816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 27.426382][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.434848][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.443711][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.450765][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.458635][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.467430][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.475736][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.482806][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.490494][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 27.499144][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 27.507740][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 27.523700][ T1830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.548558][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.556438][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 27.564674][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 27.573581][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 27.582046][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 27.590429][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 27.599077][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 27.607640][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 27.616130][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.624377][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.632663][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 27.641384][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 27.649717][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 27.658623][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 27.667104][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 27.676035][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.684641][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.692923][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.701299][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.714066][ T1825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.724458][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.740053][ T1834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.751531][ T1834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 27.762977][ T1824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 27.772329][ T1830] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.779968][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 27.788805][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 27.797149][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.805285][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.814120][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.822519][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.831574][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.839503][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.847120][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.855379][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.863516][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 27.871035][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 27.878741][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 27.893430][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.905304][ T1834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.926308][ T1831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.933671][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 27.941306][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 27.948944][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 27.956664][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 27.964008][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.972605][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.981041][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.988105][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.995744][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.004439][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.012751][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.019998][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.027848][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 28.036779][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 28.045533][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 28.054015][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 28.063447][ T1816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.071006][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.078892][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 28.090698][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.109190][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 28.120610][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 28.131277][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 28.139825][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 28.148944][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.157202][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.165425][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.173856][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.182013][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.189874][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.198884][ T1831] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.207042][ T1830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 28.226630][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.241182][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.256364][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.263504][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.271280][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.279727][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.288427][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.295496][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.303349][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 28.312901][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.329340][ T1831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.339716][ T1831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.366442][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 28.375148][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 28.383745][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 28.392574][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 28.401210][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 28.409770][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 28.417579][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 28.424937][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.433396][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.441744][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.449974][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.458233][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 28.466141][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 28.475853][ T1830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.493622][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.503053][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.533718][ T1831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.542113][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 28.549903][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 28.563422][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.597041][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.613506][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.631373][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.669281][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.694087][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.711653][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.721809][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.740750][ T1825] device veth0_vlan entered promiscuous mode [ 28.756049][ T1834] device veth0_vlan entered promiscuous mode [ 28.769724][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.778729][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.787623][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.795796][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.809452][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.817014][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.824624][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.832558][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.845725][ T1834] device veth1_vlan entered promiscuous mode [ 28.856413][ T1825] device veth1_vlan entered promiscuous mode [ 28.867936][ T1816] device veth0_vlan entered promiscuous mode [ 28.876466][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.885024][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.893740][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.901803][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.918850][ T1816] device veth1_vlan entered promiscuous mode [ 28.934035][ T1834] device veth0_macvtap entered promiscuous mode [ 28.942854][ T1824] device veth0_vlan entered promiscuous mode [ 28.949531][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.957489][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.965034][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 28.973312][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.981453][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.989949][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.998443][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.007140][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.014802][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.022666][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 29.039020][ T1830] device veth0_vlan entered promiscuous mode [ 29.047289][ T1834] device veth1_macvtap entered promiscuous mode [ 29.058789][ T1825] device veth0_macvtap entered promiscuous mode [ 29.075196][ T1816] device veth0_macvtap entered promiscuous mode [ 29.083564][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 29.091799][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.099833][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.108147][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.117166][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.125574][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.134047][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.142521][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.151346][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.158987][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.166743][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 29.174821][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 29.187987][ T1834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.199169][ T1834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.209004][ T1825] device veth1_macvtap entered promiscuous mode [ 29.217129][ T1830] device veth1_vlan entered promiscuous mode [ 29.224979][ T1816] device veth1_macvtap entered promiscuous mode [ 29.233426][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 29.241467][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.249600][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.257453][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.265891][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.274679][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.283259][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.292979][ T1834] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.301802][ T1834] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.310515][ T1834] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.319224][ T1834] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.334110][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 29.344624][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.355466][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.364967][ T1824] device veth1_vlan entered promiscuous mode [ 29.383238][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 29.391358][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 29.400461][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 29.408615][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.417452][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.428469][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 29.439123][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.450540][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.463121][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 29.473724][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.483692][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 29.494123][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.505408][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.519829][ T1830] device veth0_macvtap entered promiscuous mode [ 29.536412][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.544967][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.553775][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.562697][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.571796][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.580260][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.588938][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.597311][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.607361][ T1831] device veth0_vlan entered promiscuous mode [ 29.619492][ T24] audit: type=1400 audit(1644708484.164:90): avc: denied { mounton } for pid=1834 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 29.619713][ T1830] device veth1_macvtap entered promiscuous mode [ 29.651714][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 29.660741][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.668736][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.677867][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.687239][ T1825] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.695941][ T1825] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.704704][ T1825] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.713408][ T1825] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.726907][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 29.737547][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.747394][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 29.757832][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.768808][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.779076][ T1824] device veth0_macvtap entered promiscuous mode [ 29.796383][ T24] audit: type=1400 audit(1644708484.334:91): avc: denied { read write } for pid=1834 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.820705][ T24] audit: type=1400 audit(1644708484.334:92): avc: denied { open } for pid=1834 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 23:28:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x5, 0x0, 0x0, 0x400}}) [ 29.820733][ T24] audit: type=1400 audit(1644708484.334:93): avc: denied { ioctl } for pid=1834 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.847012][ T1831] device veth1_vlan entered promiscuous mode [ 29.854456][ T1831] device veth0_macvtap entered promiscuous mode [ 29.889511][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:28:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x5, 0x0, 0x0, 0x400}}) [ 29.897986][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 29.906071][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.914776][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.915432][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.915988][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.940938][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:28:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x5, 0x0, 0x0, 0x400}}) [ 29.949794][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.959777][ T1816] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.968550][ T1816] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.977311][ T1816] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.986100][ T1816] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:28:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20010854}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:28:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20010854}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 30.012053][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 30.020615][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 30.032574][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.043044][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.053034][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.061612][ T24] audit: type=1400 audit(1644708484.574:94): avc: denied { create } for pid=2011 comm="syz-executor.4" dev="anon_inodefs" ino=17024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.063558][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.063569][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:28:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20010854}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 30.085727][ T24] audit: type=1400 audit(1644708484.574:95): avc: denied { map } for pid=2011 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.095514][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.100701][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.106018][ T24] audit: type=1400 audit(1644708484.574:96): avc: denied { read write } for pid=2011 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.141533][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.182727][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.192569][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.202991][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.212907][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.223337][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.234614][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.243234][ T1824] device veth1_macvtap entered promiscuous mode [ 30.261120][ T1831] device veth1_macvtap entered promiscuous mode [ 30.268601][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.277342][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.286019][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.294852][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.304883][ T1830] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.313641][ T1830] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.322350][ T1830] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.331201][ T1830] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.351101][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.361842][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.371682][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.382291][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.392134][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.402697][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.412517][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.422968][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.434396][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.451180][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.461722][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.471539][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.481950][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.491858][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.502270][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.512069][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.522591][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.532501][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 30.542927][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.555511][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.570548][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.579426][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.589238][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.597888][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.617916][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.628397][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.629307][ T24] audit: type=1400 audit(1644708485.174:97): avc: denied { create } for pid=2020 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.638239][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) [ 30.668581][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.678461][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.688967][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.698791][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.709383][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.721699][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.733082][ T1831] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.742077][ T1831] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.750960][ T1831] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.759865][ T1831] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.775999][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.786567][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.796373][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.806844][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.816657][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.827109][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.837001][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 30.847410][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.857283][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 30.867691][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.878919][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.895196][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.904226][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.913855][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.924428][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.948149][ T1824] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.956929][ T1824] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.965620][ T1824] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.974678][ T1824] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:28:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20010854}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:28:05 executing program 1: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:28:05 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 1: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 1: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 5: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffdc3}]}) socket$netlink(0x10, 0x3, 0x0) 23:28:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 5: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 5: unshare(0x400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 23:28:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:28:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x6, 0x9, 0x1}, 0x10) 23:28:05 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0xc020662a, 0x0) 23:28:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:28:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:05 executing program 3: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:05 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:28:05 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:28:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:28:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 3: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:28:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 3: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:28:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:28:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 3: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 0: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) [ 31.708167][ C0] hrtimer: interrupt took 37801 ns 23:28:06 executing program 0: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 0: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:28:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x1c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x1c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) 23:28:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x209}, 0x14}}, 0x0) 23:28:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x53) 23:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x1c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) 23:28:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) [ 32.030755][ T2200] loop4: detected capacity change from 0 to 262160 [ 32.057701][ T24] kauditd_printk_skb: 17 callbacks suppressed 23:28:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x1c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) 23:28:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) [ 32.057773][ T24] audit: type=1400 audit(1644708486.604:115): avc: denied { mounton } for pid=2199 comm="syz-executor.4" path="/root/syzkaller-testdir635229923/syzkaller.5y0yEp/24/file0" dev="sda1" ino=1173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 23:28:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) [ 32.173935][ T24] audit: type=1400 audit(1644708486.634:116): avc: denied { mount } for pid=2199 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 23:28:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_get$uid(0x3, 0x0) 23:28:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) [ 32.248640][ T24] audit: type=1400 audit(1644708486.774:117): avc: denied { unmount } for pid=1834 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 23:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) [ 32.296174][ T2231] loop2: detected capacity change from 0 to 262160 [ 32.303406][ T2236] loop4: detected capacity change from 0 to 262160 [ 32.311312][ T2239] loop5: detected capacity change from 0 to 262160 23:28:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_get$uid(0x3, 0x0) [ 32.323219][ T24] audit: type=1326 audit(1644708486.864:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2227 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 [ 32.347419][ T24] audit: type=1326 audit(1644708486.864:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2227 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 [ 32.388482][ T24] audit: type=1326 audit(1644708486.934:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2241 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 23:28:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_get$uid(0x3, 0x0) 23:28:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00', [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=@srh, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 23:28:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) [ 32.421493][ T24] audit: type=1326 audit(1644708486.954:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2241 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 [ 32.445735][ T24] audit: type=1326 audit(1644708486.954:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2241 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 [ 32.493415][ T24] audit: type=1326 audit(1644708487.024:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2245 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 [ 32.509454][ T2249] loop0: detected capacity change from 0 to 262160 [ 32.517365][ T24] audit: type=1326 audit(1644708487.024:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2245 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f0c07ab6059 code=0x7ffc0000 23:28:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_get$uid(0x3, 0x0) 23:28:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 32.651191][ T2252] loop3: detected capacity change from 0 to 262160 [ 32.689312][ T2255] loop5: detected capacity change from 0 to 262160 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 32.697934][ T2258] loop2: detected capacity change from 0 to 262160 [ 32.709582][ T2261] loop4: detected capacity change from 0 to 262160 [ 32.717625][ T2263] loop0: detected capacity change from 0 to 262160 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 33.005691][ T2274] loop3: detected capacity change from 0 to 262160 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 33.063591][ T2284] loop0: detected capacity change from 0 to 262160 [ 33.063684][ T2282] loop5: detected capacity change from 0 to 262160 [ 33.078956][ T2285] loop4: detected capacity change from 0 to 262160 [ 33.086780][ T2286] loop2: detected capacity change from 0 to 262160 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0xde00) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001580)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 23:28:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) [ 33.350522][ T2296] loop3: detected capacity change from 0 to 262160 23:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x9, 0xa, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="e7", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:28:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001580)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 23:28:08 executing program 1: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001580)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 23:28:08 executing program 1: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001580)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 23:28:08 executing program 3: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 1: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)}, 0x20) 23:28:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 1: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x64}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:28:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 3: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x64}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:28:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000b40)) 23:28:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="db8ed6beb517f3bfb5e53957d05c76683eaed46249c81c5d424672df3df62036ad9305fa71227f0d9b44b2822d78c8d2ef8263885f82acd1238a1ff5f4289484915d1c8236466009f53f2fd6c8acb8e6787a9dc85aaf3babe88760734ae0d6f8ad42f200a31e3b18227d3ed5ec2f86ebd9fa59f7edc52302cf2f52a67545cd6ced6006ae9eac6b8ae80fc1f878b2e9424669577c7a37dc3b380711209c795181bd0b0227a39a0d095cea22c4cfce1a704febc36b75a8c1de7cf23c04a02917598355bf16ed559610d9868d6509efadaf9f54eefdd2f889731f9ea97e9719560a1d7e5829f137884ca95153d1aa2cb3a8eb4b9cdf9e0fce5b39dcaf7d22a2dbf8e84a82aeaf291f2f2bad400917b2de3a51705cba2abd39f61b69c80fc4af9dce819c38f11657bcb0dffbc1fc84f4cd09e1791cfc2525abec443a010f54ca6b207a257b7ef983bde04daa3029b78fb7852049d8de04ab37d3d274196fd3ebe0c1a73ee8d3300ddd48684465e6626d778f41d85ed9098d54be7060", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:28:08 executing program 3: iopl(0x3) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 23:28:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 23:28:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="db8ed6beb517f3bfb5e53957d05c76683eaed46249c81c5d424672df3df62036ad9305fa71227f0d9b44b2822d78c8d2ef8263885f82acd1238a1ff5f4289484915d1c8236466009f53f2fd6c8acb8e6787a9dc85aaf3babe88760734ae0d6f8ad42f200a31e3b18227d3ed5ec2f86ebd9fa59f7edc52302cf2f52a67545cd6ced6006ae9eac6b8ae80fc1f878b2e9424669577c7a37dc3b380711209c795181bd0b0227a39a0d095cea22c4cfce1a704febc36b75a8c1de7cf23c04a02917598355bf16ed559610d9868d6509efadaf9f54eefdd2f889731f9ea97e9719560a1d7e5829f137884ca95153d1aa2cb3a8eb4b9cdf9e0fce5b39dcaf7d22a2dbf8e84a82aeaf291f2f2bad400917b2de3a51705cba2abd39f61b69c80fc4af9dce819c38f11657bcb0dffbc1fc84f4cd09e1791cfc2525abec443a010f54ca6b207a257b7ef983bde04daa3029b78fb7852049d8de04ab37d3d274196fd3ebe0c1a73ee8d3300ddd48684465e6626d778f41d85ed9098d54be7060", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 33.682981][ T2352] syz-executor.0 (2352) used greatest stack depth: 11320 bytes left 23:28:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x64}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 23:28:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:28:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 23:28:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x64}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="db8ed6beb517f3bfb5e53957d05c76683eaed46249c81c5d424672df3df62036ad9305fa71227f0d9b44b2822d78c8d2ef8263885f82acd1238a1ff5f4289484915d1c8236466009f53f2fd6c8acb8e6787a9dc85aaf3babe88760734ae0d6f8ad42f200a31e3b18227d3ed5ec2f86ebd9fa59f7edc52302cf2f52a67545cd6ced6006ae9eac6b8ae80fc1f878b2e9424669577c7a37dc3b380711209c795181bd0b0227a39a0d095cea22c4cfce1a704febc36b75a8c1de7cf23c04a02917598355bf16ed559610d9868d6509efadaf9f54eefdd2f889731f9ea97e9719560a1d7e5829f137884ca95153d1aa2cb3a8eb4b9cdf9e0fce5b39dcaf7d22a2dbf8e84a82aeaf291f2f2bad400917b2de3a51705cba2abd39f61b69c80fc4af9dce819c38f11657bcb0dffbc1fc84f4cd09e1791cfc2525abec443a010f54ca6b207a257b7ef983bde04daa3029b78fb7852049d8de04ab37d3d274196fd3ebe0c1a73ee8d3300ddd48684465e6626d778f41d85ed9098d54be7060", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 23:28:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 34.549057][ T2370] syz-executor.1 (2370) used greatest stack depth: 11264 bytes left 23:28:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="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", 0x17a}]) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 23:28:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) [ 37.139070][ T24] kauditd_printk_skb: 10 callbacks suppressed [ 37.139078][ T24] audit: type=1400 audit(1644708491.684:135): avc: denied { mount } for pid=2451 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 23:28:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:11 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) [ 37.169319][ T24] audit: type=1400 audit(1644708491.684:136): avc: denied { watch } for pid=2451 comm="syz-executor.1" path="/root/syzkaller-testdir412220646/syzkaller.LF0e7L/39/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 23:28:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) [ 37.286202][ T24] audit: type=1400 audit(1644708491.714:137): avc: denied { unmount } for pid=1830 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 23:28:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:12 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x22000828) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/247, 0x18) 23:28:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:12 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x70}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000200", 0x33a) 23:28:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:28:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 23:28:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) [ 38.021355][ T24] audit: type=1400 audit(1644708492.564:138): avc: denied { create } for pid=2486 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.038018][ T2493] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 38.049424][ T2493] netlink: 650 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 23:28:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x34}}, 0x0) 23:28:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) [ 38.053903][ T24] audit: type=1400 audit(1644708492.584:139): avc: denied { setopt } for pid=2486 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.092510][ T24] audit: type=1400 audit(1644708492.634:140): avc: denied { shutdown } for pid=2487 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 23:28:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 23:28:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:28:12 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x70}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000200", 0x33a) 23:28:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 23:28:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 38.116474][ T2502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 38.125730][ T2502] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 38.172440][ T24] audit: type=1400 audit(1644708492.714:141): avc: denied { create } for pid=2507 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.179062][ T2509] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:28:12 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001400)) 23:28:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) [ 38.193011][ T24] audit: type=1400 audit(1644708492.714:142): avc: denied { ioctl } for pid=2507 comm="syz-executor.3" path="socket:[18203]" dev="sockfs" ino=18203 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.201017][ T2509] netlink: 650 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:28:13 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001400)) 23:28:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:28:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 23:28:13 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x70}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000200", 0x33a) 23:28:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 23:28:13 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001400)) [ 38.883215][ T2502] syz-executor.1 (2502) used greatest stack depth: 10376 bytes left [ 38.919296][ T2523] mmap: syz-executor.0 (2523) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:28:13 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xf999, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 23:28:13 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x70}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000200", 0x33a) [ 38.931959][ T2527] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 38.940179][ T2527] netlink: 650 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.969649][ T2536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:13 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001400)) [ 38.978959][ T2536] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 39.010394][ T2544] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 39.018568][ T2544] netlink: 650 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.047104][ T2545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 39.056370][ T2545] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 23:28:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d7af40", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8100}, {}, {0x8, 0x88be, 0x88a8ffff}}}}}}}, 0x0) 23:28:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xf999, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:28:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:28:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d7af40", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8100}, {}, {0x8, 0x88be, 0x88a8ffff}}}}}}}, 0x0) 23:28:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xf999, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 23:28:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d7af40", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8100}, {}, {0x8, 0x88be, 0x88a8ffff}}}}}}}, 0x0) 23:28:14 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xf999, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 23:28:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 39.816194][ T2560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.825518][ T2560] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 23:28:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d7af40", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8100}, {}, {0x8, 0x88be, 0x88a8ffff}}}}}}}, 0x0) [ 39.916141][ T2571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 39.925461][ T2571] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 23:28:15 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:28:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002b80)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0x4, 0x4, @local}]}}}]}, 0x48}}, 0x0) 23:28:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) readv(r0, 0x0, 0x0) 23:28:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 23:28:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) readv(r0, 0x0, 0x0) 23:28:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002b80)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0x4, 0x4, @local}]}}}]}, 0x48}}, 0x0) 23:28:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) readv(r0, 0x0, 0x0) [ 40.618030][ T2580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:28:15 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@loopback]}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:28:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002b80)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0x4, 0x4, @local}]}}}]}, 0x48}}, 0x0) 23:28:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) readv(r0, 0x0, 0x0) 23:28:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 40.686084][ T2589] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 23:28:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002b80)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0x4, 0x4, @local}]}}}]}, 0x48}}, 0x0) 23:28:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x5}]}, 0x24}}, 0x0) 23:28:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x1c, 0x52, 0xf374ddcdc1103861, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 23:28:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x5}]}, 0x24}}, 0x0) 23:28:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x5}]}, 0x24}}, 0x0) 23:28:16 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x1c, 0x52, 0xf374ddcdc1103861, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 23:28:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) [ 41.587712][ T24] audit: type=1400 audit(1644708496.134:143): avc: denied { bind } for pid=2621 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 41.607326][ T24] audit: type=1400 audit(1644708496.134:144): avc: denied { name_bind } for pid=2621 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 23:28:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x5}]}, 0x24}}, 0x0) 23:28:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x1c, 0x52, 0xf374ddcdc1103861, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 23:28:16 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000080)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) 23:28:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) 23:28:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x1c, 0x52, 0xf374ddcdc1103861, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) [ 41.710332][ T2637] device bond0 entered promiscuous mode [ 41.715961][ T2637] device bond_slave_0 entered promiscuous mode [ 41.722271][ T2637] device bond_slave_1 entered promiscuous mode [ 41.745853][ T2635] device bond0 left promiscuous mode [ 41.751210][ T2635] device bond_slave_0 left promiscuous mode 23:28:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) [ 41.757250][ T2635] device bond_slave_1 left promiscuous mode 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) [ 41.789011][ T2649] device bond0 entered promiscuous mode [ 41.794625][ T2649] device bond_slave_0 entered promiscuous mode [ 41.800877][ T2649] device bond_slave_1 entered promiscuous mode [ 41.809363][ T2648] device bond0 left promiscuous mode [ 41.814740][ T2648] device bond_slave_0 left promiscuous mode [ 41.820788][ T2648] device bond_slave_1 left promiscuous mode 23:28:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) 23:28:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) 23:28:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) [ 41.901585][ T2659] device bond0 entered promiscuous mode [ 41.907256][ T2659] device bond_slave_0 entered promiscuous mode [ 41.913512][ T2659] device bond_slave_1 entered promiscuous mode [ 41.930692][ T2655] device bond0 left promiscuous mode [ 41.936063][ T2655] device bond_slave_0 left promiscuous mode [ 41.942133][ T2655] device bond_slave_1 left promiscuous mode 23:28:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) 23:28:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) [ 41.994026][ T2670] device bond0 entered promiscuous mode [ 41.999660][ T2670] device bond_slave_0 entered promiscuous mode [ 42.005852][ T2670] device bond_slave_1 entered promiscuous mode [ 42.013985][ T2669] device bond0 left promiscuous mode [ 42.019332][ T2669] device bond_slave_0 left promiscuous mode [ 42.025331][ T2669] device bond_slave_1 left promiscuous mode 23:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) 23:28:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x410, 0x0, 0x218, 0x218, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8, 0x8e03}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e2303646af557cbf84af233dc0c4fddd53db35bd3618333f6245f8536a12aba1defd7596d0ac8ebf70b5b24a1e74bca30e9dc64dd30c1aa4a16e91c71a9e00"}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 23:28:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_setup(0x98, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="02", 0x1}]) 23:28:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:28:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 23:28:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x410, 0x0, 0x218, 0x218, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8, 0x8e03}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e2303646af557cbf84af233dc0c4fddd53db35bd3618333f6245f8536a12aba1defd7596d0ac8ebf70b5b24a1e74bca30e9dc64dd30c1aa4a16e91c71a9e00"}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 23:28:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:28:16 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x410, 0x0, 0x218, 0x218, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8, 0x8e03}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e2303646af557cbf84af233dc0c4fddd53db35bd3618333f6245f8536a12aba1defd7596d0ac8ebf70b5b24a1e74bca30e9dc64dd30c1aa4a16e91c71a9e00"}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) [ 42.184614][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 42.184626][ T24] audit: type=1400 audit(1644708496.724:151): avc: denied { create } for pid=2687 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 42.212447][ T24] audit: type=1400 audit(1644708496.734:152): avc: denied { write } for pid=2687 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 23:28:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:28:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x410, 0x0, 0x218, 0x218, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8, 0x8e03}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e2303646af557cbf84af233dc0c4fddd53db35bd3618333f6245f8536a12aba1defd7596d0ac8ebf70b5b24a1e74bca30e9dc64dd30c1aa4a16e91c71a9e00"}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 23:28:16 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) [ 42.258603][ T24] audit: type=1400 audit(1644708496.784:153): avc: denied { create } for pid=2694 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 42.278965][ T24] audit: type=1400 audit(1644708496.784:154): avc: denied { getopt } for pid=2694 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 23:28:16 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x1414, 0x1}, 0x10}}, 0x0) 23:28:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:28:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:16 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000f00", 0x33a) 23:28:16 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x6) keyctl$session_to_parent(0x12) 23:28:16 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:16 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000f00", 0x33a) 23:28:16 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8912, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) 23:28:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x1414, 0x1}, 0x10}}, 0x0) 23:28:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:16 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000f00", 0x33a) [ 42.386958][ T24] audit: type=1400 audit(1644708496.934:155): avc: denied { write } for pid=2710 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 23:28:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x6) keyctl$session_to_parent(0x12) 23:28:17 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:28:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8912, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) [ 42.480605][ T24] audit: type=1400 audit(1644708496.994:156): avc: denied { create } for pid=2722 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.500896][ T24] audit: type=1400 audit(1644708496.994:157): avc: denied { bind } for pid=2722 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 23:28:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8912, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) 23:28:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x6) keyctl$session_to_parent(0x12) 23:28:17 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x1414, 0x1}, 0x10}}, 0x0) 23:28:17 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000f00", 0x33a) 23:28:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x6) keyctl$session_to_parent(0x12) 23:28:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x1414, 0x1}, 0x10}}, 0x0) 23:28:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8912, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) 23:28:17 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 42.520530][ T24] audit: type=1400 audit(1644708496.994:158): avc: denied { setopt } for pid=2722 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.540336][ T24] audit: type=1400 audit(1644708496.994:159): avc: denied { write } for pid=2722 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.559978][ T24] audit: type=1400 audit(1644708496.994:160): avc: denied { create } for pid=2723 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 23:28:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000100)="bf56a3dfce54ae9402aa0027f80b9ca6a9d6f9967f0b5902f01a4d99952edff6ef9b49f52cab9a0916", 0x0}, 0x48) 23:28:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000100)="bf56a3dfce54ae9402aa0027f80b9ca6a9d6f9967f0b5902f01a4d99952edff6ef9b49f52cab9a0916", 0x0}, 0x48) 23:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000100)="bf56a3dfce54ae9402aa0027f80b9ca6a9d6f9967f0b5902f01a4d99952edff6ef9b49f52cab9a0916", 0x0}, 0x48) 23:28:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000100)="bf56a3dfce54ae9402aa0027f80b9ca6a9d6f9967f0b5902f01a4d99952edff6ef9b49f52cab9a0916", 0x0}, 0x48) 23:28:17 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x9, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 23:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x9, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 23:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x9, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 23:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x9, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 23:28:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 23:28:17 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:17 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:17 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 23:28:17 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 23:28:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) [ 42.934581][ T2836] loop5: detected capacity change from 0 to 545 [ 42.948571][ T2836] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 23:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 23:28:18 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x1, 0x2}, 0xe) 23:28:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 23:28:18 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 23:28:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 23:28:18 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:18 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) [ 43.825713][ T2874] loop5: detected capacity change from 0 to 545 [ 43.832943][ T2874] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 43.867531][ T2877] loop3: detected capacity change from 0 to 545 [ 43.869697][ T2878] loop2: detected capacity change from 0 to 545 [ 43.875790][ T2877] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 43.895319][ T2878] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:19 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:19 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:19 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) [ 44.675793][ T2892] loop5: detected capacity change from 0 to 545 [ 44.683045][ T2892] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 44.730603][ T2898] loop2: detected capacity change from 0 to 545 [ 44.738558][ T2898] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 44.748462][ T2899] loop3: detected capacity change from 0 to 545 [ 44.755939][ T2899] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:20 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:20 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) 23:28:20 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x803, 0x0) [ 45.508727][ T2902] loop5: detected capacity change from 0 to 545 [ 45.519251][ T2902] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 45.584612][ T2918] loop2: detected capacity change from 0 to 545 [ 45.592374][ T2918] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 45.604581][ T2919] loop3: detected capacity change from 0 to 545 [ 45.614301][ T2919] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 23:28:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 23:28:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:28:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 23:28:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:28:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 23:28:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001380)=ANY=[], 0x181) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) [ 46.364723][ T2929] loop5: detected capacity change from 0 to 545 [ 46.387840][ T2929] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 23:28:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timerfd_create(0x1, 0x800) 23:28:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:28:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x4) 23:28:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:28:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 23:28:21 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) [ 47.181408][ T2969] loop3: detected capacity change from 0 to 224 [ 47.191789][ T24] kauditd_printk_skb: 12 callbacks suppressed [ 47.191799][ T24] audit: type=1400 audit(1644708501.734:173): avc: denied { mount } for pid=2966 comm="syz-executor.3" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 47.220833][ T24] audit: type=1400 audit(1644708501.744:174): avc: denied { read } for pid=1421 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 47.245693][ T24] audit: type=1400 audit(1644708501.784:175): avc: denied { unmount } for pid=1831 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 47.273612][ T2971] loop5: detected capacity change from 0 to 545 [ 47.286051][ T2971] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4", 0x92, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) close(0xffffffffffffffff) 23:28:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80004509, 0x0) 23:28:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 23:28:22 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:22 executing program 0: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 23:28:22 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:22 executing program 0: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 23:28:22 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) [ 47.990964][ T2980] loop3: detected capacity change from 0 to 224 23:28:22 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:22 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:22 executing program 0: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 48.043155][ T2989] loop4: detected capacity change from 0 to 224 [ 48.084347][ T2996] loop3: detected capacity change from 0 to 224 [ 48.114316][ T2997] loop5: detected capacity change from 0 to 545 [ 48.125006][ T2997] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 23:28:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 23:28:23 executing program 0: futex(&(0x7f0000000040), 0x6, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 23:28:23 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:23 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9bc7cba134e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c26a97457f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f267e9a88a45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7cb88878946500731f8df6ccf9ec2ed12e5e278228f75fcca5381919aef126834c2b53e17635321738f44ece50dc61fb3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9bc7cba134e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c26a97457f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f267e9a88a45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7cb88878946500731f8df6ccf9ec2ed12e5e278228f75fcca5381919aef126834c2b53e17635321738f44ece50dc61fb3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) [ 48.869090][ T3003] loop3: detected capacity change from 0 to 224 [ 48.869527][ T3006] loop4: detected capacity change from 0 to 224 23:28:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008e37709140b2a3a0802000001000001011f535007", 0x25, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000100)=""/236, 0xec) 23:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9bc7cba134e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c26a97457f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f267e9a88a45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7cb88878946500731f8df6ccf9ec2ed12e5e278228f75fcca5381919aef126834c2b53e17635321738f44ece50dc61fb3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9bc7cba134e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c26a97457f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f267e9a88a45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7cb88878946500731f8df6ccf9ec2ed12e5e278228f75fcca5381919aef126834c2b53e17635321738f44ece50dc61fb3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:28:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010000eeb70325132510000eb7032510300000000002e2e20202020202020202010000eeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000eeb70325132510000eb70325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) [ 48.999121][ T3027] loop4: detected capacity change from 0 to 224 23:28:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 23:28:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010000eeb70325132510000eb7032510300000000002e2e20202020202020202010000eeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000eeb70325132510000eb70325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 23:28:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) [ 49.065717][ T3037] loop0: detected capacity change from 0 to 5152 23:28:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 23:28:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:28:23 executing program 1: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:28:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 23:28:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 23:28:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = fsopen(&(0x7f0000000040)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='^(,}\x00', &(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000300)='^(,}\x00', &(0x7f0000000340)='-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='^(,}\x00', &(0x7f0000000080)='^(,}\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)=':\x00', &(0x7f00000001c0)='\x00', 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) 23:28:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) [ 49.149749][ T24] audit: type=1400 audit(1644708503.694:176): avc: denied { create } for pid=3052 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.178637][ T3061] loop0: detected capacity change from 0 to 5152 [ 49.235690][ T24] audit: type=1400 audit(1644708503.694:177): avc: denied { create } for pid=3052 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.255669][ T24] audit: type=1400 audit(1644708503.694:178): avc: denied { write } for pid=3052 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 23:28:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010000eeb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020000eeb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020000eeb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20000eeb70325132510000eb703251070064000000", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010000eeb70325132510000eb7032510300000000002e2e20202020202020202010000eeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000eeb70325132510000eb70325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 23:28:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 23:28:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 23:28:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 23:28:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 49.276278][ T24] audit: type=1400 audit(1644708503.694:179): avc: denied { nlmsg_read } for pid=3052 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.297318][ T24] audit: type=1400 audit(1644708503.734:180): avc: denied { write } for pid=3053 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.363527][ T3084] loop0: detected capacity change from 0 to 5152 23:28:24 executing program 1: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 23:28:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:24 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000068000154c48764edd7264e461469"], 0x18}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:28:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010000eeb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020000eeb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020000eeb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20000eeb70325132510000eb703251070064000000", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010000eeb70325132510000eb7032510300000000002e2e20202020202020202010000eeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000eeb70325132510000eb70325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 23:28:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) [ 50.041468][ T3096] loop0: detected capacity change from 0 to 5152 23:28:24 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 23:28:24 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000068000154c48764edd7264e461469"], 0x18}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:28:24 executing program 5: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) [ 50.258475][ T3107] ================================================================== [ 50.266583][ T3107] BUG: KCSAN: data-race in __io_fill_cqe / io_uring_poll [ 50.273620][ T3107] [ 50.275951][ T3107] write to 0xffff88811dbf3a00 of 4 bytes by task 3111 on cpu 0: [ 50.283582][ T3107] __io_fill_cqe+0xf9/0x380 [ 50.288229][ T3107] __io_req_complete_post+0x6c/0x420 [ 50.293585][ T3107] __io_queue_sqe+0x368/0x6a0 [ 50.298371][ T3107] io_queue_sqe+0x46/0x550 [ 50.302863][ T3107] io_submit_sqe+0x796/0x4b34 [ 50.307529][ T3107] io_submit_sqes+0x25f/0x560 [ 50.312198][ T3107] __se_sys_io_uring_enter+0x212/0xb00 [ 50.317641][ T3107] __x64_sys_io_uring_enter+0x74/0x80 [ 50.322997][ T3107] do_syscall_64+0x44/0xd0 [ 50.327419][ T3107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.333445][ T3107] [ 50.338792][ T3107] read to 0xffff88811dbf3a00 of 4 bytes by task 3107 on cpu 1: [ 50.346312][ T3107] io_uring_poll+0xc6/0x146 [ 50.350871][ T3107] do_sys_poll+0x4b8/0xad0 [ 50.355372][ T3107] __se_sys_ppoll+0x18b/0x1d0 [ 50.360032][ T3107] __x64_sys_ppoll+0x63/0x70 [ 50.364611][ T3107] do_syscall_64+0x44/0xd0 [ 50.369004][ T3107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.374877][ T3107] [ 50.377178][ T3107] value changed: 0x000035c2 -> 0x000035d9 [ 50.382873][ T3107] [ 50.385180][ T3107] Reported by Kernel Concurrency Sanitizer on: [ 50.391301][ T3107] CPU: 1 PID: 3107 Comm: syz-executor.5 Not tainted 5.17.0-rc3-syzkaller-00316-gb81b1829e7e3-dirty #0 [ 50.402214][ T3107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.412252][ T3107] ================================================================== [ 50.460798][ T3110] ================================================================== [ 50.468907][ T3110] BUG: KCSAN: data-race in io_submit_sqes / io_uring_poll [ 50.476028][ T3110] [ 50.478359][ T3110] write to 0xffff88811dd44870 of 4 bytes by task 3112 on cpu 0: [ 50.486081][ T3110] io_submit_sqes+0x1ec/0x560 [ 50.490888][ T3110] __se_sys_io_uring_enter+0x212/0xb00 [ 50.496341][ T3110] __x64_sys_io_uring_enter+0x74/0x80 [ 50.501841][ T3110] do_syscall_64+0x44/0xd0 [ 50.506342][ T3110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.512222][ T3110] [ 50.514566][ T3110] read to 0xffff88811dd44870 of 4 bytes by task 3110 on cpu 1: [ 50.522103][ T3110] io_uring_poll+0x8e/0x146 [ 50.526608][ T3110] do_sys_poll+0x4b8/0xad0 [ 50.531100][ T3110] __se_sys_ppoll+0x18b/0x1d0 [ 50.535757][ T3110] __x64_sys_ppoll+0x63/0x70 [ 50.540326][ T3110] do_syscall_64+0x44/0xd0 [ 50.544724][ T3110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.550598][ T3110] [ 50.552899][ T3110] value changed: 0x0000339c -> 0x000033b6 [ 50.558589][ T3110] [ 50.560895][ T3110] Reported by Kernel Concurrency Sanitizer on: [ 50.567021][ T3110] CPU: 1 PID: 3110 Comm: syz-executor.0 Not tainted 5.17.0-rc3-syzkaller-00316-gb81b1829e7e3-dirty #0 [ 50.578053][ T3110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.588109][ T3110] ================================================================== 23:28:25 executing program 1: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:25 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000006ffc), 0x4) 23:28:25 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000068000154c48764edd7264e461469"], 0x18}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 4: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:28:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) fchmod(r0, 0x0) [ 50.935676][ T24] audit: type=1400 audit(1644708505.474:181): avc: denied { setattr } for pid=3125 comm="syz-executor.3" name="" dev="pipefs" ino=553 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 23:28:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) fchmod(r0, 0x0) 23:28:25 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 5: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000068000154c48764edd7264e461469"], 0x18}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:28:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) fchmod(r0, 0x0) 23:28:26 executing program 1: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:26 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) fchmod(r0, 0x0) 23:28:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 4: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) [ 51.740840][ T24] audit: type=1400 audit(1644708506.284:182): avc: denied { write } for pid=3143 comm="syz-executor.2" name="001" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 23:28:26 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:26 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) 23:28:26 executing program 5: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) [ 51.979216][ T3165] ================================================================== [ 51.987323][ T3165] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 51.993746][ T3165] [ 51.996069][ T3165] write to 0xffffc900012cbc20 of 4 bytes by task 3167 on cpu 1: [ 52.003715][ T3165] pollwake+0xb9/0x110 [ 52.007871][ T3165] __wake_up_common+0xbc/0x130 [ 52.012642][ T3165] __wake_up+0x80/0xc0 [ 52.016710][ T3165] __io_queue_sqe+0x40a/0x6a0 [ 52.021385][ T3165] io_queue_sqe+0x46/0x550 [ 52.025805][ T3165] io_submit_sqe+0x796/0x4b34 [ 52.030486][ T3165] io_submit_sqes+0x25f/0x560 [ 52.035167][ T3165] __se_sys_io_uring_enter+0x212/0xb00 [ 52.040636][ T3165] __x64_sys_io_uring_enter+0x74/0x80 [ 52.046025][ T3165] do_syscall_64+0x44/0xd0 [ 52.050451][ T3165] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.056351][ T3165] [ 52.058664][ T3165] read to 0xffffc900012cbc20 of 4 bytes by task 3165 on cpu 0: [ 52.066201][ T3165] do_sys_poll+0x82f/0xad0 [ 52.070620][ T3165] __se_sys_ppoll+0x18b/0x1d0 [ 52.075294][ T3165] __x64_sys_ppoll+0x63/0x70 [ 52.079886][ T3165] do_syscall_64+0x44/0xd0 [ 52.084325][ T3165] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.090242][ T3165] [ 52.092567][ T3165] value changed: 0x00000000 -> 0x00000001 [ 52.098294][ T3165] [ 52.100614][ T3165] Reported by Kernel Concurrency Sanitizer on: [ 52.106757][ T3165] CPU: 0 PID: 3165 Comm: syz-executor.0 Not tainted 5.17.0-rc3-syzkaller-00316-gb81b1829e7e3-dirty #0 [ 52.117672][ T3165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.127722][ T3165] ================================================================== 23:28:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) 23:28:27 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60542, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)='}-!\x00', 0x4, 0x0) 23:28:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) [ 52.596136][ T3171] SELinux: Context }-! is not valid (left unmapped). [ 52.603122][ T24] audit: type=1400 audit(1644708507.134:183): avc: denied { mac_admin } for pid=3170 comm="syz-executor.2" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 23:28:27 executing program 4: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20002010}) io_uring_enter(r0, 0x7765, 0x0, 0x0, 0x0, 0x0) 23:28:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 23:28:27 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60542, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)='}-!\x00', 0x4, 0x0) [ 52.624493][ T24] audit: type=1400 audit(1644708507.144:184): avc: denied { relabelto } for pid=3170 comm="syz-executor.2" name="file0" dev="sda1" ino=1167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="}-!" 23:28:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 23:28:27 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60542, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)='}-!\x00', 0x4, 0x0) [ 52.671258][ T24] audit: type=1400 audit(1644708507.204:185): avc: denied { unlink } for pid=1816 comm="syz-executor.2" name="file0" dev="sda1" ino=1167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="}-!" 23:28:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 23:28:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) 23:28:27 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60542, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)='}-!\x00', 0x4, 0x0) 23:28:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000240)=0x82) 23:28:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000240)=0x82) [ 52.789343][ T24] audit: type=1400 audit(1644708507.334:186): avc: denied { getopt } for pid=3191 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.812771][ T3196] IPVS: length: 130 != 8 23:28:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000005c0)="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") [ 52.835802][ T3198] IPVS: length: 130 != 8 23:28:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @empty}}}, 0x90) 23:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000005c0)="0b98ae27c2d639e8cb68ff11b5261430ec8f88ada990b5eefde7e592fe7d8d85a46edeb86563c4ce71bcb5abfd22158fe5127e6b8c5d77a26c6ff1ec7bcfc90c8a4efd88df874a7deb8afd808244a1a4ac2110385e1e614b6f7f2fbb688ecf7d7ea1d2067e07770832a823f31c6e8d9bad42b1324db6f2c30c00f17176600b89382c82de7c48b9c25e5433bbcf54699fb36200e3cd360d37cb74cec76ba734643e37300cc709fee5e3d4d058c20cee0d221ac5cee1e8d53970549fd016b9273c5d878663fbd912d629eb33d57d462521953d232b4e433f5413959318074430a5bf858a3ca61d9835a6ec71a074e5fd68b97ca801cc36b08cc22500b1abb2726c00d8dd84b98e56e8b595e6ca086416ef925aec59ea0c1528b3831b225f4cac294295cf5e4c57888a8cb84bf466021123b1ca8beb6324c5cf8c3e86f013f45efbc7055a2083ef40c9d4d0681e296168b2f05bfbc4a02f6f346acbde021076da27b7d54eef3289c23721732c0d79efe996213f410afab9cbac5d59688381aeea5532b8c03043565af8a15d8064511f43a07eae98e739d815ca04a88252434e4b370f1b5b7f3661d161e22c97e8a67c6c9ddd9fb6beee5ee131e8923ea63ef67e901d4ffee21eb4a4f1ee75ffc420f6fab1d8afe47a1d0fb1b5994cf519809f8f0024bd0e56a1a253c81a0784857e154a68f60b6b293cb6017d1966a80dce3ac6") 23:28:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000240)=0x82) 23:28:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) 23:28:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000240)=0x82) 23:28:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @empty}}}, 0x90) 23:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000005c0)="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") 23:28:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) [ 53.506580][ T3203] IPVS: length: 130 != 8 [ 53.512716][ T24] audit: type=1400 audit(1644708508.054:187): avc: denied { read write } for pid=3204 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.551884][ T3215] IPVS: length: 130 != 8 23:28:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @empty}}}, 0x90) 23:28:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 23:28:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000005c0)="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") 23:28:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @empty}}}, 0x90) 23:28:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 23:28:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 53.620780][ T24] audit: type=1400 audit(1644708508.054:188): avc: denied { open } for pid=3204 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 23:28:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 23:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x10) 23:28:28 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setuid(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') fsmount(0xffffffffffffffff, 0x0, 0x0) 23:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x10) 23:28:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 23:28:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:28:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x10) 23:28:28 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 53.720255][ T24] audit: type=1400 audit(1644708508.264:189): avc: denied { mount } for pid=3242 comm="syz-executor.1" name="/" dev="hugetlbfs" ino=20451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 23:28:28 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) [ 53.775534][ T24] audit: type=1400 audit(1644708508.314:190): avc: denied { unmount } for pid=1830 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 23:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x10) 23:28:28 executing program 0: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f00000057c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="214e6022b937", 0x6}]) 23:28:28 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x57, 0x4) 23:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:28:28 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:28:28 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x57, 0x4) [ 53.813032][ T3260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:28:28 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x57, 0x4) 23:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:28:28 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:28 executing program 0: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f00000057c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="214e6022b937", 0x6}]) 23:28:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:28:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x57, 0x4) 23:28:29 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:29 executing program 0: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f00000057c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="214e6022b937", 0x6}]) 23:28:29 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}], 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 23:28:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:29 executing program 0: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f00000057c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="214e6022b937", 0x6}]) 23:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) [ 54.680688][ T3302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.699333][ T3303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.785905][ T3309] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:28:29 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x5865, {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@fragment]}}}}}}}, 0x0) [ 54.855816][ T3312] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:28:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x5865, {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@fragment]}}}}}}}, 0x0) 23:28:30 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x5865, {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@fragment]}}}}}}}, 0x0) 23:28:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x5865, {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@fragment]}}}}}}}, 0x0) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0xfffffffff38165e4, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000d1a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000017c0)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 23:28:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 57.301809][ T24] audit: type=1400 audit(1644708511.844:191): avc: denied { mount } for pid=3385 comm="syz-executor.2" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 23:28:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 57.346040][ T24] audit: type=1400 audit(1644708511.864:192): avc: denied { remount } for pid=3385 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 23:28:31 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000d1a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:28:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:31 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000d1a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:28:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:28:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000d1a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:28:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:28:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x79}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 23:28:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x79}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x8}, 0x48) 23:28:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x79}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x8}, 0x48) 23:28:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000002c0)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x79}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x8}, 0x48) 23:28:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x8}, 0x48) 23:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x53}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:28:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0xf8, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:28:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x53}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0xf8, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) [ 57.908931][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 57.909005][ T24] audit: type=1400 audit(1644708512.454:195): avc: denied { create } for pid=3477 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 23:28:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) [ 57.988709][ T24] audit: type=1400 audit(1644708512.484:196): avc: denied { write } for pid=3477 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.009172][ T24] audit: type=1400 audit(1644708512.484:197): avc: denied { nlmsg_write } for pid=3477 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 23:28:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) 23:28:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x53}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:28:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0xf8, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000080)) [ 58.030136][ T24] audit: type=1400 audit(1644708512.514:198): avc: denied { prog_load } for pid=3483 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 23:28:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x53}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:28:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0xf8, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:28:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, 0x0) 23:28:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 23:28:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x6) futex(&(0x7f00000002c0), 0x8, 0x0, 0x0, 0x0, 0x0) 23:28:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, 0x0) 23:28:32 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="b09f159ac471e7333a090ec33a14e3ddd5a40dc98f5cf1da8cbcbf1b37c17195fb7d63449aba9900f57ae34eaf2fa4f65b93b56c7d5a081e2d923106ccfda7b087b34e4bcd551d389d76f0920bfaf9067d35dd49573c29fa38cd5e128d6d850e133c73f25a77215fa4adcfb405a7fd71a01b29d0e45ce64e9a87150b968fb91290fbae6a50fcfc3dd76a836711d95104b042357b59a19cabce24b636b66288f5ffa2fdd6384856c91c9cde4bdeb2a514f0b2e08e0f3a0f5a2f258655fb487a058b5d77b1ada1a62f4913eaec933b9f56231c44d16345b83e7c2fbe97b3f898792438b835c8fe5dbe07b3df2867901056ade3c9f602fca9a0b4ea31e10f51128b07980a8b0f7743b405d7845c391ea26ff8e22546d5759def9340538ced2b728d75b6134108f538fbfcc5f49e72c0700b0ff1efb6e59d159dbc2ee6551426e66da55fcd1dd303404f62dee2a9caeeffd5ba541601e2d4cc38b27423a1e58492840a868d20899ac6e450d2b942eb1b89d4147967257e66a483618f2b571ab493ae5d951c74bb6e22936c1d9bce9ca88776c86599d00e9df770dc16a482b74b29d30000000000", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) 23:28:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, 0x0) 23:28:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x6) futex(&(0x7f00000002c0), 0x8, 0x0, 0x0, 0x0, 0x0) 23:28:32 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x4, &(0x7f0000fed000/0x13000)=nil, 0x2) 23:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) 23:28:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, 0x0) 23:28:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x6) futex(&(0x7f00000002c0), 0x8, 0x0, 0x0, 0x0, 0x0) 23:28:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 23:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) [ 58.233096][ T3523] loop0: detected capacity change from 0 to 270 23:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) 23:28:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 23:28:33 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x6) futex(&(0x7f00000002c0), 0x8, 0x0, 0x0, 0x0, 0x0) 23:28:33 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x4, &(0x7f0000fed000/0x13000)=nil, 0x2) 23:28:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 23:28:33 executing program 2: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 23:28:33 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x4, &(0x7f0000fed000/0x13000)=nil, 0x2) 23:28:33 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 2: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x4, &(0x7f0000fed000/0x13000)=nil, 0x2) 23:28:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 23:28:33 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 2: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) [ 58.641294][ T3556] loop4: detected capacity change from 0 to 270 23:28:33 executing program 2: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 58.728177][ T3572] loop3: detected capacity change from 0 to 270 23:28:33 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, r0]}, 0x2) 23:28:33 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50050008bcf46915ad97a220979142be3e97502afd7711410798c16fe6ae9cbb06a6f851a984411ae375a40a616b88eb94778412cd3353d3aede7960bc148dcedd969ab23501a74b401559dc6d865d04b1a24fde76c1d46a25c9235a38683cdd62f0ddb7abcb0030a12e70f05cb5626cc7bb3b26695722f1df97ec0f97f7ecee3cfa626e3e20bf301cc17f1312ab068f", @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f00000004c0)='./file1/file0\x00', 0x101040, 0x28) sendto(r0, &(0x7f0000000e40)="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", 0x1a5, 0x8c8d0, &(0x7f0000000a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e02, @multicast2}}, 0xffffffffffffff2a) 23:28:33 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=ANY=[], &(0x7f0000000440), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000980)=ANY=[@ANYBLOB="757466383d302c636865636b3d72656c617865642c73686f72746e616d653d6c6f77657200000100383d312c6e6f636173652c646f733178666c6f7070792c00"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2f5", @ANYRES32=r2, @ANYBLOB="0184