Warning: Permanently added '10.128.10.52' (ECDSA) to the list of known hosts. 2023/01/06 04:08:21 fuzzer started 2023/01/06 04:08:21 dialing manager at 10.128.0.163:43791 [ 20.033446][ T23] audit: type=1400 audit(1672978101.963:74): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.034503][ T3102] cgroup: Unknown subsys name 'net' [ 20.056296][ T23] audit: type=1400 audit(1672978101.963:75): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.083566][ T23] audit: type=1400 audit(1672978102.003:76): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.198391][ T3102] cgroup: Unknown subsys name 'rlimit' 2023/01/06 04:08:22 syscalls: 2806 2023/01/06 04:08:22 code coverage: enabled 2023/01/06 04:08:22 comparison tracing: enabled 2023/01/06 04:08:22 extra coverage: enabled 2023/01/06 04:08:22 delay kcov mmap: enabled 2023/01/06 04:08:22 setuid sandbox: enabled 2023/01/06 04:08:22 namespace sandbox: enabled 2023/01/06 04:08:22 Android sandbox: enabled 2023/01/06 04:08:22 fault injection: enabled 2023/01/06 04:08:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/06 04:08:22 net packet injection: enabled 2023/01/06 04:08:22 net device setup: enabled 2023/01/06 04:08:22 concurrency sanitizer: enabled 2023/01/06 04:08:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/06 04:08:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/06 04:08:22 USB emulation: /dev/raw-gadget does not exist 2023/01/06 04:08:22 hci packet injection: /dev/vhci does not exist 2023/01/06 04:08:22 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/01/06 04:08:22 802.15.4 emulation: enabled 2023/01/06 04:08:22 suppressing KCSAN reports in functions: 'dont_mount' 'do_select' 'dentry_unlink_inode' 'shmem_get_folio_gfp' 'sctp_do_sm' 'do_sys_poll' 'generic_write_end' 'exit_mm' 'alloc_pid' 'jbd2_journal_dirty_metadata' '__queue_work' 'filemap_read' '__writeback_single_inode' 'evdev_pass_values' 'pcpu_alloc' 'block_page_mkwrite' 'can_receive' 'mark_buffer_dirty_inode' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'tick_sched_timer' 'tick_nohz_next_event' 'xas_clear_mark' 'ext4_do_writepages' 'can_send' 'xas_find_marked' '__ext4_update_other_inode_time' 'ext4_fill_raw_inode' 'filemap_fdatawrite_wbc' 'generic_fillattr' 'ext4_free_inodes_count' '__xa_set_mark' 'io_wq_worker_running' 'sock_alloc_send_pskb' 2023/01/06 04:08:22 fetching corpus: 0, signal 0/2000 (executing program) [ 20.287875][ T23] audit: type=1400 audit(1672978102.223:77): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.315662][ T23] audit: type=1400 audit(1672978102.223:78): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.338931][ T23] audit: type=1400 audit(1672978102.223:79): avc: denied { create } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.359431][ T23] audit: type=1400 audit(1672978102.223:80): avc: denied { write } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/01/06 04:08:22 fetching corpus: 50, signal 7863/11777 (executing program) [ 20.379787][ T23] audit: type=1400 audit(1672978102.223:81): avc: denied { read } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/01/06 04:08:22 fetching corpus: 100, signal 15441/21211 (executing program) 2023/01/06 04:08:22 fetching corpus: 150, signal 22536/30065 (executing program) 2023/01/06 04:08:22 fetching corpus: 200, signal 31981/41163 (executing program) 2023/01/06 04:08:22 fetching corpus: 250, signal 36634/47529 (executing program) 2023/01/06 04:08:22 fetching corpus: 300, signal 40494/53090 (executing program) 2023/01/06 04:08:22 fetching corpus: 350, signal 46786/60917 (executing program) 2023/01/06 04:08:23 fetching corpus: 400, signal 51246/66931 (executing program) 2023/01/06 04:08:23 fetching corpus: 450, signal 53266/70602 (executing program) 2023/01/06 04:08:23 fetching corpus: 500, signal 55928/74858 (executing program) 2023/01/06 04:08:23 fetching corpus: 550, signal 58670/79168 (executing program) 2023/01/06 04:08:23 fetching corpus: 600, signal 63420/85394 (executing program) 2023/01/06 04:08:23 fetching corpus: 650, signal 65482/88997 (executing program) 2023/01/06 04:08:23 fetching corpus: 700, signal 68127/93104 (executing program) 2023/01/06 04:08:23 fetching corpus: 750, signal 70247/96699 (executing program) 2023/01/06 04:08:23 fetching corpus: 800, signal 72100/100085 (executing program) 2023/01/06 04:08:24 fetching corpus: 850, signal 74163/103628 (executing program) 2023/01/06 04:08:24 fetching corpus: 900, signal 75742/106688 (executing program) 2023/01/06 04:08:24 fetching corpus: 950, signal 77667/110038 (executing program) 2023/01/06 04:08:24 fetching corpus: 1000, signal 79444/113268 (executing program) 2023/01/06 04:08:24 fetching corpus: 1050, signal 81352/116580 (executing program) 2023/01/06 04:08:24 fetching corpus: 1100, signal 83130/119746 (executing program) 2023/01/06 04:08:24 fetching corpus: 1150, signal 84430/122456 (executing program) 2023/01/06 04:08:24 fetching corpus: 1200, signal 86084/125500 (executing program) 2023/01/06 04:08:24 fetching corpus: 1250, signal 88686/129321 (executing program) 2023/01/06 04:08:25 fetching corpus: 1300, signal 90254/132222 (executing program) 2023/01/06 04:08:25 fetching corpus: 1350, signal 91964/135243 (executing program) 2023/01/06 04:08:25 fetching corpus: 1400, signal 93142/137787 (executing program) 2023/01/06 04:08:25 fetching corpus: 1450, signal 94104/140173 (executing program) 2023/01/06 04:08:25 fetching corpus: 1500, signal 96401/143697 (executing program) 2023/01/06 04:08:25 fetching corpus: 1550, signal 97680/146343 (executing program) 2023/01/06 04:08:25 fetching corpus: 1600, signal 98766/148774 (executing program) 2023/01/06 04:08:25 fetching corpus: 1650, signal 100308/151545 (executing program) 2023/01/06 04:08:25 fetching corpus: 1700, signal 101343/153905 (executing program) 2023/01/06 04:08:25 fetching corpus: 1750, signal 102250/156142 (executing program) 2023/01/06 04:08:25 fetching corpus: 1800, signal 103430/158606 (executing program) 2023/01/06 04:08:26 fetching corpus: 1850, signal 104688/161157 (executing program) 2023/01/06 04:08:26 fetching corpus: 1900, signal 106017/163707 (executing program) 2023/01/06 04:08:26 fetching corpus: 1950, signal 107062/165965 (executing program) 2023/01/06 04:08:26 fetching corpus: 2000, signal 108870/168873 (executing program) 2023/01/06 04:08:26 fetching corpus: 2050, signal 110143/171370 (executing program) 2023/01/06 04:08:26 fetching corpus: 2100, signal 111710/174055 (executing program) 2023/01/06 04:08:26 fetching corpus: 2150, signal 112967/176449 (executing program) 2023/01/06 04:08:26 fetching corpus: 2200, signal 114229/178882 (executing program) 2023/01/06 04:08:26 fetching corpus: 2250, signal 115212/181038 (executing program) 2023/01/06 04:08:27 fetching corpus: 2300, signal 115875/183006 (executing program) 2023/01/06 04:08:27 fetching corpus: 2350, signal 117076/185360 (executing program) 2023/01/06 04:08:27 fetching corpus: 2400, signal 118304/187683 (executing program) 2023/01/06 04:08:27 fetching corpus: 2450, signal 119146/189709 (executing program) 2023/01/06 04:08:27 fetching corpus: 2500, signal 120254/191967 (executing program) 2023/01/06 04:08:27 fetching corpus: 2550, signal 120851/193826 (executing program) 2023/01/06 04:08:27 fetching corpus: 2600, signal 121706/195917 (executing program) 2023/01/06 04:08:27 fetching corpus: 2650, signal 122418/197837 (executing program) 2023/01/06 04:08:27 fetching corpus: 2700, signal 123431/199937 (executing program) 2023/01/06 04:08:27 fetching corpus: 2750, signal 124366/201956 (executing program) 2023/01/06 04:08:27 fetching corpus: 2800, signal 125465/204152 (executing program) 2023/01/06 04:08:28 fetching corpus: 2850, signal 127003/206613 (executing program) 2023/01/06 04:08:28 fetching corpus: 2900, signal 128555/209099 (executing program) 2023/01/06 04:08:28 fetching corpus: 2950, signal 129476/211113 (executing program) 2023/01/06 04:08:28 fetching corpus: 3000, signal 130150/212940 (executing program) 2023/01/06 04:08:28 fetching corpus: 3050, signal 130895/214812 (executing program) 2023/01/06 04:08:28 fetching corpus: 3100, signal 132083/216981 (executing program) 2023/01/06 04:08:28 fetching corpus: 3150, signal 132902/218917 (executing program) 2023/01/06 04:08:28 fetching corpus: 3200, signal 134222/221175 (executing program) 2023/01/06 04:08:28 fetching corpus: 3250, signal 135246/223233 (executing program) 2023/01/06 04:08:28 fetching corpus: 3300, signal 135916/225023 (executing program) 2023/01/06 04:08:29 fetching corpus: 3350, signal 136624/226803 (executing program) 2023/01/06 04:08:29 fetching corpus: 3400, signal 137375/228618 (executing program) 2023/01/06 04:08:29 fetching corpus: 3450, signal 138696/230757 (executing program) 2023/01/06 04:08:29 fetching corpus: 3500, signal 140015/232931 (executing program) 2023/01/06 04:08:29 fetching corpus: 3550, signal 141036/234904 (executing program) 2023/01/06 04:08:29 fetching corpus: 3600, signal 142046/236892 (executing program) 2023/01/06 04:08:29 fetching corpus: 3650, signal 142733/238669 (executing program) 2023/01/06 04:08:29 fetching corpus: 3700, signal 143644/240522 (executing program) 2023/01/06 04:08:30 fetching corpus: 3750, signal 144408/242261 (executing program) 2023/01/06 04:08:30 fetching corpus: 3800, signal 145517/244259 (executing program) 2023/01/06 04:08:30 fetching corpus: 3850, signal 146386/246066 (executing program) 2023/01/06 04:08:30 fetching corpus: 3900, signal 147083/247786 (executing program) 2023/01/06 04:08:30 fetching corpus: 3950, signal 147733/249430 (executing program) 2023/01/06 04:08:30 fetching corpus: 4000, signal 148320/251117 (executing program) 2023/01/06 04:08:30 fetching corpus: 4050, signal 149360/252996 (executing program) 2023/01/06 04:08:30 fetching corpus: 4100, signal 150180/254739 (executing program) 2023/01/06 04:08:30 fetching corpus: 4150, signal 151055/256521 (executing program) 2023/01/06 04:08:30 fetching corpus: 4200, signal 151980/258350 (executing program) 2023/01/06 04:08:30 fetching corpus: 4250, signal 152841/260054 (executing program) 2023/01/06 04:08:31 fetching corpus: 4300, signal 153464/261652 (executing program) 2023/01/06 04:08:31 fetching corpus: 4350, signal 153877/263107 (executing program) 2023/01/06 04:08:31 fetching corpus: 4400, signal 154354/264602 (executing program) 2023/01/06 04:08:31 fetching corpus: 4450, signal 155045/266160 (executing program) 2023/01/06 04:08:31 fetching corpus: 4500, signal 155608/267717 (executing program) 2023/01/06 04:08:31 fetching corpus: 4550, signal 156156/269246 (executing program) 2023/01/06 04:08:31 fetching corpus: 4600, signal 156849/270848 (executing program) 2023/01/06 04:08:31 fetching corpus: 4650, signal 157605/272472 (executing program) 2023/01/06 04:08:31 fetching corpus: 4700, signal 158303/274031 (executing program) 2023/01/06 04:08:31 fetching corpus: 4750, signal 158824/275488 (executing program) 2023/01/06 04:08:31 fetching corpus: 4800, signal 159504/277040 (executing program) 2023/01/06 04:08:31 fetching corpus: 4850, signal 160285/278616 (executing program) 2023/01/06 04:08:31 fetching corpus: 4900, signal 160897/280148 (executing program) 2023/01/06 04:08:32 fetching corpus: 4950, signal 162033/281934 (executing program) 2023/01/06 04:08:32 fetching corpus: 5000, signal 162644/283483 (executing program) 2023/01/06 04:08:32 fetching corpus: 5050, signal 163095/284891 (executing program) 2023/01/06 04:08:32 fetching corpus: 5100, signal 163585/286299 (executing program) 2023/01/06 04:08:32 fetching corpus: 5150, signal 164362/287852 (executing program) 2023/01/06 04:08:32 fetching corpus: 5200, signal 165188/289475 (executing program) 2023/01/06 04:08:32 fetching corpus: 5250, signal 165717/290907 (executing program) 2023/01/06 04:08:32 fetching corpus: 5300, signal 166324/292366 (executing program) 2023/01/06 04:08:32 fetching corpus: 5350, signal 166976/293840 (executing program) 2023/01/06 04:08:33 fetching corpus: 5400, signal 167555/295306 (executing program) 2023/01/06 04:08:33 fetching corpus: 5450, signal 168118/296764 (executing program) 2023/01/06 04:08:33 fetching corpus: 5500, signal 168656/298210 (executing program) 2023/01/06 04:08:33 fetching corpus: 5550, signal 169171/299607 (executing program) 2023/01/06 04:08:33 fetching corpus: 5600, signal 170097/301187 (executing program) 2023/01/06 04:08:33 fetching corpus: 5650, signal 170537/302504 (executing program) 2023/01/06 04:08:33 fetching corpus: 5700, signal 171096/303923 (executing program) 2023/01/06 04:08:33 fetching corpus: 5750, signal 171546/305261 (executing program) 2023/01/06 04:08:33 fetching corpus: 5800, signal 172256/306672 (executing program) 2023/01/06 04:08:33 fetching corpus: 5850, signal 172615/307945 (executing program) 2023/01/06 04:08:34 fetching corpus: 5900, signal 173291/309370 (executing program) 2023/01/06 04:08:34 fetching corpus: 5950, signal 173840/310776 (executing program) 2023/01/06 04:08:34 fetching corpus: 6000, signal 174361/312124 (executing program) 2023/01/06 04:08:34 fetching corpus: 6050, signal 175036/313519 (executing program) 2023/01/06 04:08:34 fetching corpus: 6100, signal 175533/314858 (executing program) 2023/01/06 04:08:34 fetching corpus: 6150, signal 176092/316190 (executing program) 2023/01/06 04:08:34 fetching corpus: 6200, signal 176793/317579 (executing program) 2023/01/06 04:08:34 fetching corpus: 6250, signal 177328/318873 (executing program) 2023/01/06 04:08:34 fetching corpus: 6300, signal 177823/320138 (executing program) 2023/01/06 04:08:34 fetching corpus: 6350, signal 178331/321456 (executing program) 2023/01/06 04:08:35 fetching corpus: 6400, signal 178710/322734 (executing program) 2023/01/06 04:08:35 fetching corpus: 6450, signal 179111/324040 (executing program) 2023/01/06 04:08:35 fetching corpus: 6500, signal 179518/325318 (executing program) 2023/01/06 04:08:35 fetching corpus: 6550, signal 180032/326626 (executing program) 2023/01/06 04:08:35 fetching corpus: 6600, signal 180544/327882 (executing program) 2023/01/06 04:08:35 fetching corpus: 6650, signal 180961/329114 (executing program) 2023/01/06 04:08:35 fetching corpus: 6700, signal 181428/330368 (executing program) 2023/01/06 04:08:35 fetching corpus: 6750, signal 181959/331642 (executing program) 2023/01/06 04:08:35 fetching corpus: 6800, signal 182502/332878 (executing program) 2023/01/06 04:08:35 fetching corpus: 6850, signal 183113/334196 (executing program) 2023/01/06 04:08:36 fetching corpus: 6900, signal 183619/335383 (executing program) 2023/01/06 04:08:36 fetching corpus: 6950, signal 184023/336607 (executing program) 2023/01/06 04:08:36 fetching corpus: 7000, signal 184730/337870 (executing program) 2023/01/06 04:08:36 fetching corpus: 7050, signal 185303/339079 (executing program) 2023/01/06 04:08:36 fetching corpus: 7100, signal 186095/340447 (executing program) 2023/01/06 04:08:36 fetching corpus: 7150, signal 186551/341643 (executing program) 2023/01/06 04:08:36 fetching corpus: 7200, signal 187615/343059 (executing program) 2023/01/06 04:08:36 fetching corpus: 7250, signal 188118/344281 (executing program) 2023/01/06 04:08:36 fetching corpus: 7300, signal 188609/345530 (executing program) 2023/01/06 04:08:36 fetching corpus: 7350, signal 189011/346692 (executing program) 2023/01/06 04:08:36 fetching corpus: 7400, signal 189627/347912 (executing program) 2023/01/06 04:08:36 fetching corpus: 7450, signal 190231/349137 (executing program) 2023/01/06 04:08:37 fetching corpus: 7500, signal 190672/350318 (executing program) 2023/01/06 04:08:37 fetching corpus: 7550, signal 191199/351502 (executing program) 2023/01/06 04:08:37 fetching corpus: 7600, signal 191643/352663 (executing program) 2023/01/06 04:08:37 fetching corpus: 7650, signal 192310/353879 (executing program) 2023/01/06 04:08:37 fetching corpus: 7700, signal 192995/355096 (executing program) 2023/01/06 04:08:37 fetching corpus: 7750, signal 193416/356213 (executing program) 2023/01/06 04:08:37 fetching corpus: 7800, signal 193814/357360 (executing program) 2023/01/06 04:08:37 fetching corpus: 7850, signal 194135/358471 (executing program) 2023/01/06 04:08:37 fetching corpus: 7900, signal 195266/359709 (executing program) 2023/01/06 04:08:38 fetching corpus: 7950, signal 195844/360885 (executing program) 2023/01/06 04:08:38 fetching corpus: 8000, signal 196588/362055 (executing program) 2023/01/06 04:08:38 fetching corpus: 8050, signal 196813/363133 (executing program) 2023/01/06 04:08:38 fetching corpus: 8100, signal 197285/364249 (executing program) 2023/01/06 04:08:38 fetching corpus: 8150, signal 197763/365412 (executing program) 2023/01/06 04:08:38 fetching corpus: 8200, signal 198117/366529 (executing program) 2023/01/06 04:08:38 fetching corpus: 8250, signal 198473/367631 (executing program) 2023/01/06 04:08:38 fetching corpus: 8300, signal 199650/368896 (executing program) 2023/01/06 04:08:38 fetching corpus: 8350, signal 200031/370014 (executing program) 2023/01/06 04:08:38 fetching corpus: 8400, signal 200349/371090 (executing program) 2023/01/06 04:08:39 fetching corpus: 8450, signal 200739/372176 (executing program) 2023/01/06 04:08:39 fetching corpus: 8500, signal 201194/373254 (executing program) 2023/01/06 04:08:39 fetching corpus: 8550, signal 201516/374272 (executing program) 2023/01/06 04:08:39 fetching corpus: 8600, signal 202087/375351 (executing program) 2023/01/06 04:08:39 fetching corpus: 8650, signal 202607/376441 (executing program) 2023/01/06 04:08:39 fetching corpus: 8700, signal 203325/377552 (executing program) 2023/01/06 04:08:39 fetching corpus: 8750, signal 203788/378625 (executing program) 2023/01/06 04:08:39 fetching corpus: 8800, signal 204410/379707 (executing program) 2023/01/06 04:08:39 fetching corpus: 8850, signal 204814/380751 (executing program) 2023/01/06 04:08:39 fetching corpus: 8900, signal 205253/381801 (executing program) 2023/01/06 04:08:40 fetching corpus: 8950, signal 205649/382814 (executing program) 2023/01/06 04:08:40 fetching corpus: 9000, signal 206148/383835 (executing program) 2023/01/06 04:08:40 fetching corpus: 9050, signal 206452/384800 (executing program) 2023/01/06 04:08:40 fetching corpus: 9100, signal 206855/385826 (executing program) 2023/01/06 04:08:40 fetching corpus: 9150, signal 207157/386863 (executing program) 2023/01/06 04:08:40 fetching corpus: 9200, signal 207562/387866 (executing program) 2023/01/06 04:08:40 fetching corpus: 9250, signal 208093/388876 (executing program) 2023/01/06 04:08:40 fetching corpus: 9300, signal 208431/389860 (executing program) 2023/01/06 04:08:40 fetching corpus: 9350, signal 208911/390864 (executing program) 2023/01/06 04:08:40 fetching corpus: 9400, signal 209426/391897 (executing program) 2023/01/06 04:08:40 fetching corpus: 9450, signal 209865/392865 (executing program) 2023/01/06 04:08:41 fetching corpus: 9500, signal 210341/393845 (executing program) 2023/01/06 04:08:41 fetching corpus: 9550, signal 210788/394826 (executing program) 2023/01/06 04:08:41 fetching corpus: 9600, signal 211216/395788 (executing program) 2023/01/06 04:08:41 fetching corpus: 9650, signal 211560/396780 (executing program) 2023/01/06 04:08:41 fetching corpus: 9700, signal 212022/397725 (executing program) 2023/01/06 04:08:41 fetching corpus: 9750, signal 212670/398686 (executing program) 2023/01/06 04:08:41 fetching corpus: 9800, signal 213145/399633 (executing program) 2023/01/06 04:08:41 fetching corpus: 9850, signal 213549/400578 (executing program) 2023/01/06 04:08:42 fetching corpus: 9900, signal 213952/401497 (executing program) 2023/01/06 04:08:42 fetching corpus: 9950, signal 214411/402448 (executing program) 2023/01/06 04:08:42 fetching corpus: 10000, signal 215086/403417 (executing program) 2023/01/06 04:08:42 fetching corpus: 10050, signal 215432/404387 (executing program) 2023/01/06 04:08:42 fetching corpus: 10100, signal 215826/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10150, signal 216257/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10200, signal 216649/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10250, signal 217028/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10300, signal 217435/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10350, signal 217730/404742 (executing program) 2023/01/06 04:08:42 fetching corpus: 10400, signal 218040/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10450, signal 218330/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10500, signal 218734/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10550, signal 219142/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10600, signal 219579/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10650, signal 220338/404742 (executing program) 2023/01/06 04:08:43 fetching corpus: 10700, signal 220650/404743 (executing program) 2023/01/06 04:08:43 fetching corpus: 10750, signal 220989/404743 (executing program) 2023/01/06 04:08:43 fetching corpus: 10800, signal 221469/404743 (executing program) 2023/01/06 04:08:43 fetching corpus: 10850, signal 221714/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 10900, signal 221987/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 10950, signal 222260/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11000, signal 222555/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11050, signal 222974/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11100, signal 223431/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11150, signal 223773/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11200, signal 224149/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11250, signal 224514/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11300, signal 224940/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11350, signal 225221/404743 (executing program) 2023/01/06 04:08:44 fetching corpus: 11400, signal 225697/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11450, signal 226268/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11500, signal 226679/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11550, signal 227065/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11600, signal 227398/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11650, signal 227836/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11700, signal 228125/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11750, signal 228426/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11800, signal 228864/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11850, signal 229214/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11900, signal 229530/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 11950, signal 229887/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 12000, signal 230156/404743 (executing program) 2023/01/06 04:08:45 fetching corpus: 12050, signal 230643/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12100, signal 230991/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12150, signal 231372/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12200, signal 231649/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12250, signal 231981/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12300, signal 232295/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12350, signal 232878/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12400, signal 233138/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12450, signal 233445/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12500, signal 233688/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12550, signal 233988/404743 (executing program) 2023/01/06 04:08:46 fetching corpus: 12600, signal 234221/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12650, signal 234607/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12700, signal 234949/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12750, signal 235195/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12800, signal 235578/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12850, signal 235878/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12900, signal 236299/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 12950, signal 236587/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 13000, signal 237007/404743 (executing program) 2023/01/06 04:08:47 fetching corpus: 13050, signal 237431/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13100, signal 238123/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13150, signal 238504/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13200, signal 238871/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13250, signal 239170/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13300, signal 239554/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13350, signal 239810/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13400, signal 240111/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13450, signal 240558/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13500, signal 240921/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13550, signal 241178/404743 (executing program) 2023/01/06 04:08:48 fetching corpus: 13600, signal 241454/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13650, signal 241665/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13700, signal 242089/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13750, signal 242336/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13800, signal 242542/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13850, signal 242803/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13900, signal 243054/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 13950, signal 243449/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 14000, signal 243681/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 14050, signal 243918/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 14100, signal 244255/404743 (executing program) 2023/01/06 04:08:49 fetching corpus: 14150, signal 244850/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14200, signal 245095/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14250, signal 245398/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14300, signal 245653/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14350, signal 245918/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14400, signal 246242/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14450, signal 246601/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14500, signal 246840/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14550, signal 247314/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14600, signal 247636/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14650, signal 247906/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14700, signal 248364/404743 (executing program) 2023/01/06 04:08:50 fetching corpus: 14750, signal 248597/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 14800, signal 248834/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 14850, signal 249100/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 14900, signal 249697/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 14950, signal 249921/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 15000, signal 250167/404743 (executing program) 2023/01/06 04:08:51 fetching corpus: 15050, signal 250367/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15100, signal 251340/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15150, signal 251762/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15200, signal 252007/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15250, signal 252251/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15300, signal 252445/404745 (executing program) 2023/01/06 04:08:51 fetching corpus: 15350, signal 252760/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15400, signal 253088/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15450, signal 253499/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15500, signal 253843/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15550, signal 254042/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15600, signal 254382/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15650, signal 254760/404746 (executing program) 2023/01/06 04:08:52 fetching corpus: 15700, signal 255069/404747 (executing program) 2023/01/06 04:08:52 fetching corpus: 15750, signal 255230/404747 (executing program) 2023/01/06 04:08:52 fetching corpus: 15800, signal 255610/404747 (executing program) 2023/01/06 04:08:52 fetching corpus: 15850, signal 255801/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 15900, signal 256038/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 15950, signal 256247/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16000, signal 256655/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16050, signal 256911/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16100, signal 257170/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16150, signal 257377/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16200, signal 257621/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16250, signal 257925/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16300, signal 258208/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16350, signal 258491/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16400, signal 258949/404747 (executing program) 2023/01/06 04:08:53 fetching corpus: 16450, signal 259431/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16500, signal 259691/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16550, signal 259971/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16600, signal 260184/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16650, signal 260406/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16700, signal 260612/404747 (executing program) 2023/01/06 04:08:54 fetching corpus: 16750, signal 260854/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 16800, signal 261171/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 16850, signal 261465/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 16900, signal 261822/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 16950, signal 262270/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 17000, signal 262537/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 17050, signal 262895/404750 (executing program) 2023/01/06 04:08:54 fetching corpus: 17100, signal 263073/404750 (executing program) 2023/01/06 04:08:55 fetching corpus: 17150, signal 263308/404750 (executing program) 2023/01/06 04:08:55 fetching corpus: 17200, signal 263594/404750 (executing program) 2023/01/06 04:08:55 fetching corpus: 17250, signal 263847/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17300, signal 264129/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17350, signal 264399/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17400, signal 264720/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17450, signal 264950/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17500, signal 265141/404754 (executing program) 2023/01/06 04:08:55 fetching corpus: 17550, signal 265397/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17600, signal 265641/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17650, signal 265922/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17700, signal 266176/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17750, signal 266435/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17800, signal 266747/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17850, signal 266954/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17900, signal 267267/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 17950, signal 267423/404754 (executing program) 2023/01/06 04:08:56 fetching corpus: 18000, signal 267659/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18050, signal 267940/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18100, signal 268174/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18150, signal 268544/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18200, signal 268735/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18250, signal 269025/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18300, signal 269229/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18350, signal 269530/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18400, signal 269705/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18450, signal 269922/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18500, signal 270142/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18550, signal 270421/404754 (executing program) 2023/01/06 04:08:57 fetching corpus: 18600, signal 270679/404754 (executing program) 2023/01/06 04:08:58 fetching corpus: 18650, signal 270851/404754 (executing program) 2023/01/06 04:08:58 fetching corpus: 18700, signal 271149/404754 (executing program) 2023/01/06 04:08:58 fetching corpus: 18750, signal 271380/404754 (executing program) 2023/01/06 04:08:58 fetching corpus: 18800, signal 271601/404754 (executing program) 2023/01/06 04:08:58 fetching corpus: 18850, signal 271812/404756 (executing program) 2023/01/06 04:08:58 fetching corpus: 18900, signal 272256/404756 (executing program) 2023/01/06 04:08:58 fetching corpus: 18950, signal 272527/404756 (executing program) 2023/01/06 04:08:58 fetching corpus: 19000, signal 272988/404756 (executing program) 2023/01/06 04:08:58 fetching corpus: 19050, signal 273334/404756 (executing program) 2023/01/06 04:08:58 fetching corpus: 19100, signal 273670/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19150, signal 273973/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19200, signal 274181/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19250, signal 274510/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19300, signal 274955/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19350, signal 275248/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19400, signal 275445/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19450, signal 275615/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19500, signal 276125/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19550, signal 276318/404756 (executing program) 2023/01/06 04:08:59 fetching corpus: 19600, signal 276517/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19650, signal 276727/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19700, signal 277077/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19750, signal 277416/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19800, signal 277596/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19850, signal 277824/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19900, signal 278020/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 19950, signal 278382/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20000, signal 278608/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20050, signal 278925/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20100, signal 279170/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20150, signal 279419/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20200, signal 279647/404756 (executing program) 2023/01/06 04:09:00 fetching corpus: 20250, signal 279863/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20300, signal 280024/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20350, signal 280266/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20400, signal 280536/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20450, signal 280760/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20500, signal 280941/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20550, signal 281105/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20600, signal 281298/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20650, signal 281720/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20700, signal 281860/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20750, signal 282082/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20800, signal 282387/404756 (executing program) 2023/01/06 04:09:01 fetching corpus: 20850, signal 282608/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 20900, signal 282921/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 20950, signal 283177/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21000, signal 283330/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21050, signal 283559/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21100, signal 283928/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21150, signal 284171/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21200, signal 284342/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21250, signal 284489/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21300, signal 284695/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21350, signal 284952/404756 (executing program) 2023/01/06 04:09:02 fetching corpus: 21400, signal 285146/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21450, signal 285468/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21500, signal 285635/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21550, signal 285810/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21600, signal 286013/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21650, signal 286211/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21700, signal 286410/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21750, signal 286601/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21800, signal 286810/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21850, signal 287076/404756 (executing program) 2023/01/06 04:09:03 fetching corpus: 21900, signal 287343/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 21950, signal 287613/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22000, signal 287805/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22050, signal 287993/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22100, signal 288172/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22150, signal 288300/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22200, signal 288486/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22250, signal 288674/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22300, signal 288874/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22350, signal 289059/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22400, signal 289267/404756 (executing program) 2023/01/06 04:09:04 fetching corpus: 22450, signal 289608/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22500, signal 289797/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22550, signal 290189/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22600, signal 290354/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22650, signal 290599/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22700, signal 290758/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22750, signal 290965/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22800, signal 291313/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22850, signal 291587/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22900, signal 291792/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 22950, signal 291966/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 23000, signal 292134/404756 (executing program) 2023/01/06 04:09:05 fetching corpus: 23050, signal 292340/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23100, signal 292517/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23150, signal 292779/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23200, signal 293039/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23250, signal 293237/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23300, signal 293444/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23350, signal 293654/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23400, signal 293811/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23450, signal 294034/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23500, signal 294300/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23550, signal 294504/404756 (executing program) 2023/01/06 04:09:06 fetching corpus: 23600, signal 294662/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23650, signal 294836/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23700, signal 295061/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23750, signal 295263/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23800, signal 295535/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23850, signal 295817/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23900, signal 296163/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 23950, signal 296297/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 24000, signal 296493/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 24050, signal 296795/404756 (executing program) 2023/01/06 04:09:07 fetching corpus: 24100, signal 297122/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24150, signal 297343/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24200, signal 297551/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24250, signal 297798/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24300, signal 298193/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24350, signal 298350/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24400, signal 298687/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24450, signal 298847/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24500, signal 299021/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24550, signal 299273/404756 (executing program) 2023/01/06 04:09:08 fetching corpus: 24600, signal 299472/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24650, signal 299667/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24700, signal 299893/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24750, signal 300074/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24800, signal 300211/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24850, signal 300422/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24900, signal 300614/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 24950, signal 300802/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 25000, signal 301006/404756 (executing program) 2023/01/06 04:09:09 fetching corpus: 25050, signal 301199/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25100, signal 301427/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25150, signal 301667/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25200, signal 301824/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25250, signal 302022/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25300, signal 302235/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25350, signal 302409/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25400, signal 302571/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25450, signal 302732/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25500, signal 302954/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25550, signal 303146/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25600, signal 303365/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25650, signal 303566/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25700, signal 303753/404756 (executing program) 2023/01/06 04:09:10 fetching corpus: 25750, signal 303983/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 25800, signal 304137/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 25850, signal 304376/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 25900, signal 304527/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 25950, signal 304720/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 26000, signal 304975/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 26050, signal 305173/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 26100, signal 305342/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 26150, signal 305503/404756 (executing program) 2023/01/06 04:09:11 fetching corpus: 26200, signal 305748/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26250, signal 305960/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26300, signal 306166/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26350, signal 306488/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26400, signal 306634/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26450, signal 306775/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26500, signal 307018/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26550, signal 307195/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26600, signal 307484/404756 (executing program) 2023/01/06 04:09:12 fetching corpus: 26650, signal 307774/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26700, signal 307952/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26750, signal 308142/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26800, signal 308358/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26850, signal 308558/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26900, signal 308753/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 26950, signal 308977/404756 (executing program) 2023/01/06 04:09:13 fetching corpus: 27000, signal 309178/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27050, signal 309381/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27100, signal 309539/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27150, signal 309747/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27200, signal 310024/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27250, signal 310192/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27300, signal 310309/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27350, signal 310490/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27400, signal 310771/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27450, signal 310940/404756 (executing program) 2023/01/06 04:09:14 fetching corpus: 27500, signal 311144/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27550, signal 311299/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27600, signal 311445/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27650, signal 311614/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27700, signal 311776/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27750, signal 312022/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27800, signal 312224/404756 (executing program) 2023/01/06 04:09:15 fetching corpus: 27850, signal 312380/404759 (executing program) 2023/01/06 04:09:15 fetching corpus: 27900, signal 312590/404759 (executing program) 2023/01/06 04:09:15 fetching corpus: 27950, signal 312725/404759 (executing program) 2023/01/06 04:09:15 fetching corpus: 28000, signal 312965/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28050, signal 313145/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28100, signal 313306/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28150, signal 313453/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28200, signal 313653/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28250, signal 313797/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28300, signal 313936/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28350, signal 314095/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28400, signal 314267/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28450, signal 314472/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28500, signal 314631/404759 (executing program) 2023/01/06 04:09:16 fetching corpus: 28550, signal 314794/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28600, signal 314952/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28650, signal 315234/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28700, signal 315446/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28750, signal 315722/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28800, signal 315901/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28850, signal 316074/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28900, signal 316258/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 28950, signal 316410/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 29000, signal 316553/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 29050, signal 316747/404760 (executing program) 2023/01/06 04:09:17 fetching corpus: 29100, signal 316931/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29150, signal 317151/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29200, signal 317517/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29250, signal 317719/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29300, signal 317933/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29350, signal 318088/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29400, signal 318262/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29450, signal 318491/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29500, signal 318649/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29550, signal 318864/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29600, signal 319074/404760 (executing program) 2023/01/06 04:09:18 fetching corpus: 29650, signal 319257/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29700, signal 319429/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29750, signal 319563/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29800, signal 319729/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29850, signal 319948/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29900, signal 320083/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 29950, signal 320250/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30000, signal 320488/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30050, signal 320639/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30100, signal 320937/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30150, signal 321111/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30200, signal 321291/404760 (executing program) 2023/01/06 04:09:19 fetching corpus: 30250, signal 321490/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30300, signal 321641/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30350, signal 321814/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30400, signal 321976/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30450, signal 322121/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30500, signal 322286/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30550, signal 322423/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30600, signal 322578/404760 (executing program) 2023/01/06 04:09:20 fetching corpus: 30650, signal 322739/404762 (executing program) 2023/01/06 04:09:20 fetching corpus: 30700, signal 322901/404762 (executing program) 2023/01/06 04:09:20 fetching corpus: 30750, signal 323046/404762 (executing program) 2023/01/06 04:09:20 fetching corpus: 30800, signal 323226/404762 (executing program) 2023/01/06 04:09:21 fetching corpus: 30850, signal 323453/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 30900, signal 323605/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 30950, signal 323764/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31000, signal 323916/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31050, signal 324250/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31100, signal 324387/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31150, signal 324536/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31200, signal 324691/404763 (executing program) 2023/01/06 04:09:21 fetching corpus: 31250, signal 324864/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31300, signal 324996/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31350, signal 325157/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31400, signal 325315/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31450, signal 325497/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31500, signal 325708/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31550, signal 325886/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31600, signal 326116/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31650, signal 326299/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31700, signal 326433/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31750, signal 326569/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31800, signal 326691/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31850, signal 326903/404763 (executing program) 2023/01/06 04:09:22 fetching corpus: 31900, signal 327029/404763 (executing program) 2023/01/06 04:09:23 fetching corpus: 31950, signal 327227/404763 (executing program) 2023/01/06 04:09:23 fetching corpus: 32000, signal 327362/404763 (executing program) 2023/01/06 04:09:23 fetching corpus: 32050, signal 327505/404763 (executing program) 2023/01/06 04:09:23 fetching corpus: 32100, signal 327714/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32150, signal 327871/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32200, signal 328053/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32250, signal 328308/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32300, signal 328500/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32350, signal 328622/404767 (executing program) 2023/01/06 04:09:23 fetching corpus: 32400, signal 328880/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32450, signal 329047/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32500, signal 329173/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32550, signal 329306/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32600, signal 329472/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32650, signal 329644/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32700, signal 329841/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32750, signal 329989/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32800, signal 330181/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32850, signal 330350/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32900, signal 330494/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 32950, signal 330631/404767 (executing program) 2023/01/06 04:09:24 fetching corpus: 33000, signal 330847/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33050, signal 330966/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33100, signal 331108/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33150, signal 331230/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33200, signal 331392/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33250, signal 331573/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33300, signal 331716/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33350, signal 331856/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33400, signal 331993/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33450, signal 332165/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33500, signal 332363/404767 (executing program) 2023/01/06 04:09:25 fetching corpus: 33550, signal 332548/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33600, signal 332728/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33650, signal 337269/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33700, signal 337386/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33750, signal 337539/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33800, signal 337876/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33850, signal 338111/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33900, signal 338309/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 33950, signal 338489/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 34000, signal 338754/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 34050, signal 338981/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 34100, signal 339138/404767 (executing program) 2023/01/06 04:09:26 fetching corpus: 34150, signal 339291/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34200, signal 339434/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34250, signal 339619/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34300, signal 339751/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34350, signal 339857/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34400, signal 340004/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34450, signal 340156/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34500, signal 340306/404767 (executing program) 2023/01/06 04:09:27 fetching corpus: 34550, signal 340448/404768 (executing program) 2023/01/06 04:09:27 fetching corpus: 34600, signal 340567/404768 (executing program) 2023/01/06 04:09:27 fetching corpus: 34650, signal 340767/404768 (executing program) 2023/01/06 04:09:27 fetching corpus: 34700, signal 340936/404768 (executing program) 2023/01/06 04:09:27 fetching corpus: 34750, signal 341104/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 34800, signal 341245/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 34850, signal 341389/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 34900, signal 341535/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 34950, signal 341725/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35000, signal 341866/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35050, signal 342030/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35100, signal 342210/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35150, signal 342340/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35200, signal 342474/404768 (executing program) 2023/01/06 04:09:28 fetching corpus: 35250, signal 342663/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35300, signal 342846/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35350, signal 343005/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35400, signal 343154/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35450, signal 343290/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35500, signal 343510/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35550, signal 343742/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35600, signal 343854/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35650, signal 344065/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35700, signal 344185/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35750, signal 344397/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35800, signal 344548/404768 (executing program) 2023/01/06 04:09:29 fetching corpus: 35850, signal 344716/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 35900, signal 344872/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 35950, signal 345001/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36000, signal 345168/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36050, signal 345365/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36100, signal 345590/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36150, signal 345746/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36200, signal 345883/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36250, signal 346012/404768 (executing program) 2023/01/06 04:09:30 fetching corpus: 36300, signal 346128/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36350, signal 346288/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36400, signal 346466/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36450, signal 346591/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36500, signal 346723/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36550, signal 346842/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36600, signal 347140/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36650, signal 347289/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36700, signal 347433/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36750, signal 347604/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36800, signal 347721/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36850, signal 347874/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36900, signal 348012/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 36950, signal 348118/404768 (executing program) 2023/01/06 04:09:31 fetching corpus: 37000, signal 348254/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37050, signal 348376/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37100, signal 348508/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37150, signal 348662/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37200, signal 348824/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37250, signal 349022/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37300, signal 349237/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37350, signal 349370/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37400, signal 349634/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37450, signal 349797/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37500, signal 349929/404768 (executing program) 2023/01/06 04:09:32 fetching corpus: 37550, signal 350104/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37600, signal 350309/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37650, signal 350443/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37700, signal 350556/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37750, signal 350727/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37800, signal 350895/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37850, signal 351045/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37900, signal 351193/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 37950, signal 351310/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 38000, signal 351498/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 38050, signal 351644/404768 (executing program) 2023/01/06 04:09:33 fetching corpus: 38100, signal 351789/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38150, signal 351956/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38200, signal 352074/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38250, signal 352234/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38300, signal 352397/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38350, signal 352498/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38400, signal 352645/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38450, signal 352783/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38500, signal 352941/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38550, signal 353081/404768 (executing program) 2023/01/06 04:09:34 fetching corpus: 38600, signal 353228/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38650, signal 353394/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38700, signal 353515/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38750, signal 353659/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38800, signal 353815/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38850, signal 353960/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38900, signal 354216/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 38950, signal 354360/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 39000, signal 354483/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 39050, signal 354632/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 39100, signal 354815/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 39150, signal 354958/404768 (executing program) 2023/01/06 04:09:35 fetching corpus: 39200, signal 355073/404768 (executing program) 2023/01/06 04:09:36 fetching corpus: 39250, signal 355187/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39300, signal 355342/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39350, signal 355450/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39400, signal 355591/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39450, signal 355786/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39500, signal 355921/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39550, signal 356060/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39600, signal 356198/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39650, signal 356314/404769 (executing program) 2023/01/06 04:09:36 fetching corpus: 39700, signal 356464/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 39750, signal 356749/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 39800, signal 356924/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 39850, signal 357088/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 39900, signal 357217/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 39950, signal 357354/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 40000, signal 357496/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 40050, signal 357649/404769 (executing program) 2023/01/06 04:09:37 fetching corpus: 40100, signal 357786/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40150, signal 357977/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40200, signal 358107/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40250, signal 358251/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40300, signal 358406/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40350, signal 358528/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40400, signal 358659/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40450, signal 358770/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40500, signal 358960/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40550, signal 359335/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40600, signal 359482/404769 (executing program) 2023/01/06 04:09:38 fetching corpus: 40650, signal 359661/404769 (executing program) 2023/01/06 04:09:39 fetching corpus: 40700, signal 359789/404769 (executing program) 2023/01/06 04:09:39 fetching corpus: 40750, signal 359906/404769 (executing program) 2023/01/06 04:09:39 fetching corpus: 40800, signal 360036/404769 (executing program) 2023/01/06 04:09:39 fetching corpus: 40850, signal 360179/404769 (executing program) 2023/01/06 04:09:39 fetching corpus: 40900, signal 360311/404796 (executing program) 2023/01/06 04:09:39 fetching corpus: 40950, signal 360424/404796 (executing program) 2023/01/06 04:09:39 fetching corpus: 41000, signal 360581/404796 (executing program) 2023/01/06 04:09:39 fetching corpus: 41050, signal 360721/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41100, signal 360905/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41150, signal 361043/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41200, signal 361196/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41250, signal 361314/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41300, signal 361474/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41350, signal 361583/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41400, signal 361732/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41450, signal 361944/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41500, signal 362101/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41550, signal 362212/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41600, signal 362361/404796 (executing program) 2023/01/06 04:09:40 fetching corpus: 41650, signal 362556/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41700, signal 362717/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41750, signal 362880/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41800, signal 363069/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41850, signal 363210/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41900, signal 363401/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 41950, signal 363534/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 42000, signal 363684/404796 (executing program) 2023/01/06 04:09:41 fetching corpus: 42050, signal 363823/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42100, signal 363971/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42150, signal 364097/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42200, signal 364244/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42250, signal 364473/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42300, signal 364610/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42350, signal 364752/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42400, signal 364880/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42450, signal 365070/404796 (executing program) 2023/01/06 04:09:42 fetching corpus: 42500, signal 365195/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42550, signal 365349/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42600, signal 365552/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42650, signal 365657/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42700, signal 365764/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42750, signal 365926/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42800, signal 366109/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42850, signal 366231/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42900, signal 366377/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 42950, signal 366487/404796 (executing program) 2023/01/06 04:09:43 fetching corpus: 43000, signal 366637/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43050, signal 366778/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43100, signal 366939/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43150, signal 367085/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43200, signal 367272/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43250, signal 367374/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43300, signal 367587/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43350, signal 367790/404796 (executing program) 2023/01/06 04:09:44 fetching corpus: 43400, signal 367960/404796 (executing program) 2023/01/06 04:09:45 fetching corpus: 43450, signal 368119/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43500, signal 368264/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43550, signal 368465/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43600, signal 368597/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43650, signal 368724/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43700, signal 368878/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43750, signal 369069/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43800, signal 369194/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43850, signal 369379/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43900, signal 369516/404799 (executing program) 2023/01/06 04:09:45 fetching corpus: 43950, signal 369640/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44000, signal 369767/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44050, signal 369875/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44100, signal 370164/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44150, signal 370335/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44200, signal 370492/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44250, signal 370666/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44300, signal 370765/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44350, signal 370901/404799 (executing program) 2023/01/06 04:09:46 fetching corpus: 44400, signal 371031/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44450, signal 371201/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44500, signal 371319/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44550, signal 371445/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44600, signal 371584/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44650, signal 371725/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44700, signal 371863/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44750, signal 371977/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44800, signal 372125/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44850, signal 372245/404799 (executing program) 2023/01/06 04:09:47 fetching corpus: 44900, signal 372412/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 44950, signal 372551/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45000, signal 372677/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45050, signal 372783/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45100, signal 372887/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45150, signal 373042/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45200, signal 373173/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45250, signal 373276/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45300, signal 373428/404799 (executing program) 2023/01/06 04:09:48 fetching corpus: 45350, signal 373532/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45400, signal 373737/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45450, signal 373830/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45500, signal 373938/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45550, signal 374066/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45600, signal 374200/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45650, signal 374308/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45700, signal 374457/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45750, signal 374607/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45800, signal 374728/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45850, signal 374876/404799 (executing program) 2023/01/06 04:09:49 fetching corpus: 45900, signal 375044/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 45950, signal 375159/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46000, signal 375277/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46050, signal 375387/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46100, signal 375532/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46150, signal 375692/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46200, signal 375885/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46250, signal 376009/404799 (executing program) 2023/01/06 04:09:50 fetching corpus: 46300, signal 376119/404799 (executing program) 2023/01/06 04:09:51 fetching corpus: 46350, signal 376285/404799 (executing program) 2023/01/06 04:09:51 fetching corpus: 46400, signal 376386/404799 (executing program) 2023/01/06 04:09:51 fetching corpus: 46450, signal 376549/404799 (executing program) 2023/01/06 04:09:51 fetching corpus: 46500, signal 376733/404799 (executing program) 2023/01/06 04:09:51 fetching corpus: 46550, signal 376828/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46600, signal 376966/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46650, signal 377076/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46700, signal 377223/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46750, signal 377345/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46800, signal 377472/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46850, signal 377645/404801 (executing program) 2023/01/06 04:09:51 fetching corpus: 46900, signal 377772/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 46950, signal 377921/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 47000, signal 378027/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 47050, signal 378149/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 47100, signal 378274/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 47150, signal 378402/404801 (executing program) 2023/01/06 04:09:52 fetching corpus: 47200, signal 378507/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47250, signal 378608/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47300, signal 378754/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47350, signal 378876/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47400, signal 378995/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47450, signal 379103/404808 (executing program) 2023/01/06 04:09:52 fetching corpus: 47500, signal 379212/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47550, signal 379314/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47600, signal 379431/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47650, signal 379537/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47700, signal 379675/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47750, signal 379836/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47800, signal 379938/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47850, signal 380064/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47900, signal 380240/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 47950, signal 380394/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 48000, signal 380686/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 48050, signal 380804/404808 (executing program) 2023/01/06 04:09:53 fetching corpus: 48100, signal 380908/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48150, signal 381043/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48200, signal 381161/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48250, signal 381296/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48300, signal 381429/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48350, signal 381611/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48400, signal 381751/404808 (executing program) 2023/01/06 04:09:54 fetching corpus: 48450, signal 381868/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48500, signal 381995/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48550, signal 382118/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48600, signal 382292/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48650, signal 382421/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48700, signal 382545/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48750, signal 382667/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48800, signal 382767/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48850, signal 382893/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48900, signal 383017/404808 (executing program) 2023/01/06 04:09:55 fetching corpus: 48950, signal 383129/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49000, signal 383250/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49050, signal 383363/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49100, signal 383460/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49150, signal 383573/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49200, signal 383733/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49250, signal 383849/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49300, signal 384022/404808 (executing program) 2023/01/06 04:09:56 fetching corpus: 49350, signal 384144/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49400, signal 384290/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49450, signal 384403/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49500, signal 384517/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49550, signal 384636/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49600, signal 384765/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49650, signal 384876/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49700, signal 385005/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49750, signal 385119/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49800, signal 385298/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49850, signal 385434/404808 (executing program) 2023/01/06 04:09:57 fetching corpus: 49900, signal 385592/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 49950, signal 385678/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50000, signal 385790/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50050, signal 385916/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50100, signal 386049/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50150, signal 386165/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50200, signal 386289/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50250, signal 386413/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50300, signal 386526/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50350, signal 386657/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50400, signal 386762/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50450, signal 386882/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50500, signal 386995/404808 (executing program) 2023/01/06 04:09:58 fetching corpus: 50550, signal 387100/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50600, signal 387232/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50650, signal 387343/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50700, signal 387471/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50750, signal 387611/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50800, signal 387728/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50850, signal 387876/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50900, signal 388013/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 50950, signal 388154/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 51000, signal 388288/404808 (executing program) 2023/01/06 04:09:59 fetching corpus: 51050, signal 388390/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51100, signal 388568/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51150, signal 388772/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51200, signal 388874/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51250, signal 389011/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51300, signal 389118/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51350, signal 389270/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51400, signal 389388/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51450, signal 389514/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51500, signal 389623/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51550, signal 389721/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51600, signal 389836/404808 (executing program) 2023/01/06 04:10:00 fetching corpus: 51650, signal 389947/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51700, signal 390038/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51750, signal 390138/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51800, signal 390248/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51850, signal 390375/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51900, signal 390559/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 51950, signal 390681/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 52000, signal 390769/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 52050, signal 390870/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 52100, signal 391023/404808 (executing program) 2023/01/06 04:10:01 fetching corpus: 52150, signal 391141/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52200, signal 391343/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52250, signal 391436/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52300, signal 391654/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52350, signal 391809/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52400, signal 391947/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52450, signal 392134/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52500, signal 392258/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52550, signal 392366/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52600, signal 392501/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52650, signal 392656/404808 (executing program) 2023/01/06 04:10:02 fetching corpus: 52700, signal 392761/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 52750, signal 392859/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 52800, signal 392963/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 52850, signal 393053/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 52900, signal 393203/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 52950, signal 393341/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53000, signal 393440/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53050, signal 393570/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53100, signal 393685/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53150, signal 393845/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53200, signal 393941/404808 (executing program) 2023/01/06 04:10:03 fetching corpus: 53250, signal 394057/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53300, signal 394176/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53350, signal 394263/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53400, signal 394389/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53450, signal 394521/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53500, signal 394610/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53550, signal 394730/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53600, signal 394876/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53650, signal 395001/404808 (executing program) 2023/01/06 04:10:04 fetching corpus: 53700, signal 395163/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 53750, signal 395262/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 53800, signal 395377/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 53850, signal 395477/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 53900, signal 395581/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 53950, signal 395784/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54000, signal 395932/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54050, signal 396042/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54100, signal 396146/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54150, signal 396233/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54200, signal 396324/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54250, signal 396443/404808 (executing program) 2023/01/06 04:10:05 fetching corpus: 54300, signal 396570/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54350, signal 396733/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54400, signal 396829/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54450, signal 396961/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54500, signal 397054/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54550, signal 397181/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54600, signal 397320/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54650, signal 397477/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54700, signal 397568/404808 (executing program) 2023/01/06 04:10:06 fetching corpus: 54750, signal 397710/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 54800, signal 397815/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 54850, signal 397935/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 54900, signal 398073/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 54950, signal 398177/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55000, signal 398284/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55050, signal 398385/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55100, signal 398496/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55150, signal 398626/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55200, signal 398709/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55232, signal 398801/404810 (executing program) 2023/01/06 04:10:07 fetching corpus: 55232, signal 398801/404810 (executing program) 2023/01/06 04:10:09 starting 6 fuzzer processes 04:10:09 executing program 5: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 04:10:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @remote}], 0x20) 04:10:09 executing program 4: keyctl$KEYCTL_WATCH_KEY(0x1c, 0x0, 0xffffffffffffffff, 0x0) 04:10:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) 04:10:09 executing program 1: r0 = msgget(0x3, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000041c0)=""/234) [ 127.737697][ T23] audit: type=1400 audit(1672978209.673:82): avc: denied { execmem } for pid=3117 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 127.825229][ T23] audit: type=1400 audit(1672978209.683:83): avc: denied { read } for pid=3120 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 127.846589][ T23] audit: type=1400 audit(1672978209.683:84): avc: denied { open } for pid=3120 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 04:10:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/173, 0x1a, 0xad, 0x1}, 0x20) [ 127.869981][ T23] audit: type=1400 audit(1672978209.693:85): avc: denied { mounton } for pid=3120 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 127.891433][ T23] audit: type=1400 audit(1672978209.693:86): avc: denied { module_request } for pid=3120 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 127.913321][ T23] audit: type=1400 audit(1672978209.703:87): avc: denied { sys_module } for pid=3120 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 128.280947][ T3120] chnl_net:caif_netlink_parms(): no params data found [ 128.452549][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.459907][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.467551][ T3120] device bridge_slave_0 entered promiscuous mode [ 128.476165][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.483385][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.490893][ T3120] device bridge_slave_1 entered promiscuous mode [ 128.520660][ T3133] chnl_net:caif_netlink_parms(): no params data found [ 128.533164][ T3120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.545102][ T3120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.591395][ T3120] team0: Port device team_slave_0 added [ 128.610932][ T3131] chnl_net:caif_netlink_parms(): no params data found [ 128.626141][ T3135] chnl_net:caif_netlink_parms(): no params data found [ 128.638250][ T3120] team0: Port device team_slave_1 added [ 128.652573][ T3140] chnl_net:caif_netlink_parms(): no params data found [ 128.704568][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.711677][ T3133] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.719264][ T3133] device bridge_slave_0 entered promiscuous mode [ 128.733520][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.740545][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.766513][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.777620][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.784551][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.810498][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.835940][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.843084][ T3133] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.850736][ T3133] device bridge_slave_1 entered promiscuous mode [ 128.871425][ T3133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.882961][ T3133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.892701][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.899764][ T3131] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.907455][ T3131] device bridge_slave_0 entered promiscuous mode [ 128.930201][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.937365][ T3131] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.944909][ T3131] device bridge_slave_1 entered promiscuous mode [ 128.970541][ T3133] team0: Port device team_slave_0 added [ 128.986913][ T3140] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.993993][ T3140] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.001568][ T3140] device bridge_slave_0 entered promiscuous mode [ 129.008330][ T3173] chnl_net:caif_netlink_parms(): no params data found [ 129.016758][ T3133] team0: Port device team_slave_1 added [ 129.026242][ T3135] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.033325][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.040851][ T3135] device bridge_slave_0 entered promiscuous mode [ 129.049399][ T3120] device hsr_slave_0 entered promiscuous mode [ 129.055991][ T3120] device hsr_slave_1 entered promiscuous mode [ 129.065390][ T3140] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.072463][ T3140] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.080065][ T3140] device bridge_slave_1 entered promiscuous mode [ 129.091120][ T3131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.100221][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.107274][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.114716][ T3135] device bridge_slave_1 entered promiscuous mode [ 129.137804][ T3131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.159536][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.166514][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.192479][ T3133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.215113][ T3135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.225154][ T3140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.234516][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.241459][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.267332][ T3133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.282588][ T3131] team0: Port device team_slave_0 added [ 129.295472][ T3135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.305477][ T3140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.321257][ T3131] team0: Port device team_slave_1 added [ 129.345463][ T3135] team0: Port device team_slave_0 added [ 129.367172][ T3173] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.374278][ T3173] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.381902][ T3173] device bridge_slave_0 entered promiscuous mode [ 129.389095][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.396198][ T3173] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.403805][ T3173] device bridge_slave_1 entered promiscuous mode [ 129.411028][ T3135] team0: Port device team_slave_1 added [ 129.417105][ T3140] team0: Port device team_slave_0 added [ 129.447808][ T3140] team0: Port device team_slave_1 added [ 129.453630][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.460583][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.486547][ T3131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.507818][ T3173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.528391][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.535327][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.561258][ T3131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.573639][ T3133] device hsr_slave_0 entered promiscuous mode [ 129.580310][ T3133] device hsr_slave_1 entered promiscuous mode [ 129.586625][ T3133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.594177][ T3133] Cannot create hsr debugfs directory [ 129.604676][ T3173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.614044][ T3135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.621070][ T3135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.646993][ T3135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.657863][ T3140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.664827][ T3140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.690781][ T3140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.701992][ T3140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.708945][ T3140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.734924][ T3140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.761888][ T3135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.768886][ T3135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.794765][ T3135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.838660][ T3135] device hsr_slave_0 entered promiscuous mode [ 129.845203][ T3135] device hsr_slave_1 entered promiscuous mode [ 129.851564][ T3135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.859158][ T3135] Cannot create hsr debugfs directory [ 129.868828][ T3173] team0: Port device team_slave_0 added [ 129.889021][ T3173] team0: Port device team_slave_1 added [ 129.896337][ T3131] device hsr_slave_0 entered promiscuous mode [ 129.902754][ T3131] device hsr_slave_1 entered promiscuous mode [ 129.909079][ T3131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.916604][ T3131] Cannot create hsr debugfs directory [ 129.923832][ T3140] device hsr_slave_0 entered promiscuous mode [ 129.930267][ T3140] device hsr_slave_1 entered promiscuous mode [ 129.936494][ T3140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.947014][ T3140] Cannot create hsr debugfs directory [ 129.970221][ T3120] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.979146][ T3120] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.990503][ T3173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.997577][ T3173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.023489][ T3173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.040151][ T3120] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.051987][ T3173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.058956][ T3173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.084899][ T3173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.103537][ T3120] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.137032][ T3173] device hsr_slave_0 entered promiscuous mode [ 130.143399][ T3173] device hsr_slave_1 entered promiscuous mode [ 130.149886][ T3173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.157445][ T3173] Cannot create hsr debugfs directory [ 130.171150][ T3133] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.179413][ T3133] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.202396][ T3133] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.210947][ T3133] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.218437][ T23] audit: type=1400 audit(1672978212.153:88): avc: denied { remove_name } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 130.241002][ T23] audit: type=1400 audit(1672978212.153:89): avc: denied { rename } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 130.259691][ T3133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.281126][ T3133] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.314598][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.322456][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.330240][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.338861][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.347061][ T3224] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.354223][ T3224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.364056][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.380465][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.388979][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.397327][ T3222] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.404376][ T3222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.414315][ T3135] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.423200][ T3135] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.432723][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.447528][ T3135] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.462951][ T3135] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.473385][ T3131] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.484677][ T3131] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.496293][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.503446][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.516433][ T3131] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.526569][ T3131] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.537212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.545964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.564178][ T3133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.574612][ T3133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.588706][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.618749][ T3140] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.629004][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.637766][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.645910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.654296][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.662457][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.670647][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.678339][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.685784][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.694328][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.702519][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.709557][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.726387][ T3120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.736754][ T3120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.748647][ T3173] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.758118][ T3173] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.766944][ T3140] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.775490][ T3140] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.783483][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.791821][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.799489][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.808822][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.818350][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.825362][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.833594][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.842537][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.851217][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.860051][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.868950][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.877157][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.885515][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.893673][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.904590][ T3173] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.926167][ T3133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.934355][ T3140] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.944347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.953231][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.961041][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.969639][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.977298][ T3173] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 131.001934][ T3135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.038625][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.046829][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.060969][ T3135] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.078742][ T3131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.096734][ T3173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.106540][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.114139][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.133537][ T3131] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.144663][ T3173] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.152434][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.161155][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.169798][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.176830][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.184744][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.193209][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.201595][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.208670][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.216409][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.225230][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.232829][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.240632][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.248210][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.255610][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.264283][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.273950][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.296519][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.304673][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.313455][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.321861][ T3244] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.328910][ T3244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.336934][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.345336][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.353756][ T3244] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.360781][ T3244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.368688][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.377066][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.385304][ T3244] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.392344][ T3244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.400304][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.408838][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.417512][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.426078][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.438861][ T3140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.450621][ T3173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.461088][ T3173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.483529][ T3131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.494026][ T3131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.508551][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.516458][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.524428][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.532597][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.541079][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.549337][ T3245] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.556356][ T3245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.564172][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.573057][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.581552][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.589865][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.598326][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.606378][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.615002][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.623747][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.632432][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.641101][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.649589][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.657910][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.666070][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.674349][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.683004][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.695691][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.703434][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.711769][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.719499][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.727765][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.735475][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.743169][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.751469][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.768935][ T3140] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.782255][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.797829][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.806198][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.816134][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.824433][ T3224] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.831474][ T3224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.839376][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.847998][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.857140][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.868316][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.876492][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.885103][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.893385][ T3224] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.900528][ T3224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.914262][ T3173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.925199][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.937125][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.944587][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.956307][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.964994][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.973151][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.989975][ T3133] device veth0_vlan entered promiscuous mode [ 132.000439][ T3133] device veth1_vlan entered promiscuous mode [ 132.007164][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.015172][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.024131][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.032991][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.041734][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.053938][ T3120] device veth0_vlan entered promiscuous mode [ 132.068971][ T3140] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.079364][ T3140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.097279][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.105229][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.114629][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.122859][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.131383][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.139868][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.148566][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.155950][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.163323][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.171570][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.179927][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.188015][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.196107][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.203556][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.212832][ T3135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.224620][ T3133] device veth0_macvtap entered promiscuous mode [ 132.232844][ T3131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.241669][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.249760][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.257586][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.265138][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.273712][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.282722][ T3249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.294232][ T3133] device veth1_macvtap entered promiscuous mode [ 132.310456][ T3140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.323991][ T3120] device veth1_vlan entered promiscuous mode [ 132.345053][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.352359][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.365693][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.374635][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.382245][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.389715][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.398467][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.406846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.415575][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.431209][ T3173] device veth0_vlan entered promiscuous mode [ 132.441954][ T3173] device veth1_vlan entered promiscuous mode [ 132.452764][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.461458][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.477418][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.485335][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.493592][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.501311][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.510457][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.526791][ T3173] device veth0_macvtap entered promiscuous mode [ 132.540396][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.556010][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.564740][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.573610][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.582185][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.590492][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.600020][ T3133] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.608760][ T3133] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.617465][ T3133] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.626142][ T3133] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.639964][ T3173] device veth1_macvtap entered promiscuous mode [ 132.652504][ T3135] device veth0_vlan entered promiscuous mode [ 132.664394][ T3120] device veth0_macvtap entered promiscuous mode [ 132.671366][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.679647][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.687772][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.695691][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.704419][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.712566][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.720984][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.729357][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.738232][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.745800][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.753615][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.761216][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.768897][ T3245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.778717][ T3131] device veth0_vlan entered promiscuous mode [ 132.806620][ T3131] device veth1_vlan entered promiscuous mode [ 132.816408][ T3173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.826906][ T3173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.836737][ T23] audit: type=1400 audit(1672978214.753:90): avc: denied { mounton } for pid=3133 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 132.863038][ T3173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.871333][ T3120] device veth1_macvtap entered promiscuous mode [ 132.881503][ T3135] device veth1_vlan entered promiscuous mode [ 132.898168][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.906044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.913947][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.922672][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.930710][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.939074][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.947696][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.955679][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.965188][ T3173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.975648][ T3173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.988638][ T3173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.995909][ T23] audit: type=1400 audit(1672978214.923:91): avc: denied { read write } for pid=3133 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.005637][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.020189][ T23] audit: type=1400 audit(1672978214.923:92): avc: denied { open } for pid=3133 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.030579][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:10:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'icmp\x00'}, &(0x7f00000005c0)=0x1e) [ 133.054635][ T23] audit: type=1400 audit(1672978214.923:93): avc: denied { ioctl } for pid=3133 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.064453][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.064467][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.111560][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 04:10:15 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='\x00') 04:10:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 133.124649][ T3131] device veth0_macvtap entered promiscuous mode [ 133.137799][ T23] audit: type=1400 audit(1672978215.063:94): avc: denied { create } for pid=3308 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.154166][ T3140] device veth0_vlan entered promiscuous mode 04:10:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 04:10:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000), 0x0) [ 133.157519][ T23] audit: type=1400 audit(1672978215.063:95): avc: denied { getopt } for pid=3308 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.174975][ T3140] device veth1_vlan entered promiscuous mode [ 133.189830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.189988][ T23] audit: type=1400 audit(1672978215.123:96): avc: denied { setopt } for pid=3312 comm="syz-executor.4" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.202031][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.227335][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.241824][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.249709][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.259172][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.267564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.275959][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.285442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.293772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.302601][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.310846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.320619][ T3173] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.329342][ T3173] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.338048][ T3173] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.346737][ T3173] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.357628][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.368221][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:10:15 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x800) [ 133.378038][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.388443][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.399440][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.408057][ T3131] device veth1_macvtap entered promiscuous mode [ 133.416329][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.424284][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.437310][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.445361][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.456722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.477062][ T3135] device veth0_macvtap entered promiscuous mode [ 133.486851][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.497353][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.507174][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.517596][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.527475][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.537905][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.548839][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.557962][ T3120] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.566656][ T3120] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.575415][ T3120] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.584112][ T3120] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.596578][ T3135] device veth1_macvtap entered promiscuous mode [ 133.607395][ T3140] device veth0_macvtap entered promiscuous mode [ 133.614908][ T3140] device veth1_macvtap entered promiscuous mode [ 133.621981][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.630563][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.639164][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.647509][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.655878][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.665177][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.675657][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.685484][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.695963][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.705883][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.716295][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.727284][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.738614][ T3131] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.747360][ T3131] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.756103][ T3131] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.764856][ T3131] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.778845][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.786760][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.795269][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.810026][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.820485][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.821993][ T23] audit: type=1400 audit(1672978215.753:97): avc: denied { bpf } for pid=3321 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 133.830324][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.830339][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.830348][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.881720][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.891517][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.901952][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.913022][ T3135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.929293][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.938163][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.947836][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.958310][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.968241][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.978679][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.988528][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.998930][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.008760][ T3135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.019237][ T3135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.030368][ T3135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.039845][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.050331][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.060144][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.070574][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.080440][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.090853][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.100787][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.111235][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.121055][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.131653][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.142221][ T3140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.159322][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.168159][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.176830][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.185575][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.196947][ T3135] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.205985][ T3135] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.214794][ T3135] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.223611][ T3135] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.236060][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.246633][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.256440][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.266907][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.276742][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.287223][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.297029][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.307446][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.317252][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 04:10:16 executing program 5: semget$private(0x0, 0x2, 0x7ec259b008159e6a) [ 134.327666][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.338758][ T3140] batman_adv: batadv0: Interface activated: batadv_slave_1 04:10:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfffffffffffffccd) 04:10:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x141040, 0x1ca) [ 134.369394][ T23] audit: type=1400 audit(1672978216.303:98): avc: denied { write } for pid=3325 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 134.388746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.397989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.411667][ T3140] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.420424][ T3140] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.429295][ T3140] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.438053][ T3140] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.441321][ T23] audit: type=1400 audit(1672978216.343:99): avc: denied { create } for pid=3329 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 04:10:16 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', 0x24d00, 0x4) 04:10:16 executing program 1: semget$private(0x0, 0x3, 0x11) 04:10:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 04:10:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000003c0)=ANY=[], 0x78) 04:10:16 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 04:10:16 executing program 0: semget$private(0x0, 0x2, 0x468) 04:10:16 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0) 04:10:16 executing program 5: shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ff8000/0x4000)=nil) 04:10:16 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb) 04:10:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000040)="a2", 0x1) 04:10:16 executing program 1: semget$private(0x0, 0x1, 0x400) 04:10:16 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 04:10:16 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:10:16 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 04:10:16 executing program 4: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/119) 04:10:16 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x88341, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 04:10:16 executing program 2: msgget$private(0x0, 0x5) 04:10:16 executing program 5: shmget(0x1, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 04:10:16 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x88341, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:10:16 executing program 4: shmget(0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) 04:10:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:16 executing program 5: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) 04:10:16 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 04:10:16 executing program 3: semget$private(0x0, 0x3, 0x2a) 04:10:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x70) [ 134.624599][ T3367] process 'syz-executor.3' launched './file0' with NULL argv: empty string added 04:10:16 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x80841, 0x108) 04:10:16 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x103) 04:10:16 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') 04:10:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 04:10:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) write$tun(r0, 0x0, 0x0) 04:10:16 executing program 5: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) 04:10:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee00, 0x0) 04:10:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$cgroup_pressure(r0, &(0x7f0000003300)={'some'}, 0xfffffffffffffe9d) 04:10:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) 04:10:16 executing program 5: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) 04:10:16 executing program 0: semget(0x2, 0x2, 0x408) 04:10:16 executing program 2: semget(0x1, 0x2, 0x294) 04:10:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x13) 04:10:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) linkat(r0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x00', 0x0) 04:10:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RMKDIR(r0, 0x0, 0x0) 04:10:16 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x88341, 0x44) 04:10:16 executing program 5: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) 04:10:16 executing program 2: semget$private(0x0, 0x3, 0x300) 04:10:16 executing program 3: semget$private(0x0, 0x2, 0x1) 04:10:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x402, 0x0) 04:10:16 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/191) 04:10:16 executing program 5: semget$private(0x0, 0x1, 0x98) 04:10:16 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 04:10:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001140)) 04:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:10:16 executing program 1: r0 = msgget(0x3, 0x122) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000041c0)=""/234) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_pressure(r1, &(0x7f0000000040)={'some', 0x20, 0x22, 0x20, 0x373}, 0x2f) msgctl$IPC_RMID(r0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="2f0a000000000000050200000502000207200100000000000000054000000012000000030000000000000005020006c92efc020000000000000000000000000000c910fc01000000000000000000000000000100"/96], 0x60) 04:10:16 executing program 5: semget$private(0x0, 0x1, 0x478) 04:10:16 executing program 0: r0 = msgget(0x3, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/225) 04:10:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 04:10:16 executing program 5: msgget(0x0, 0x286) 04:10:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:16 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1090c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 04:10:16 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1293c2, 0x0) 04:10:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x38) 04:10:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), &(0x7f0000000140)=0x4) 04:10:16 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000001100)='.pending_reads\x00', 0x189641, 0x0) 04:10:16 executing program 5: semget$private(0x0, 0x2, 0x210) 04:10:16 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffef2) 04:10:16 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xd) 04:10:16 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x2cb41, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xee00, 0xee00, 0x0) 04:10:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:16 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x5a) 04:10:16 executing program 1: shmget(0x1, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) 04:10:16 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x61a49a381ea59d36, r0, 0x0) 04:10:16 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x45}, 0x5a9a867f) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 04:10:16 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x48642, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0xffffffffffffffff, 0xee01, 0x1000) 04:10:16 executing program 3: shmget(0x2, 0x3000, 0x691, &(0x7f0000ffd000/0x3000)=nil) 04:10:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:10:16 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x48642, 0x0) fchownat(r0, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 04:10:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:10:17 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/class/net', 0x400, 0x47) 04:10:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000008d00), 0xc040, 0x0) 04:10:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:17 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1}], 0x1, 0x0) 04:10:17 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/116) 04:10:17 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2cb41, 0x0) accept$inet(r0, 0x0, 0x0) 04:10:17 executing program 1: semget(0x3, 0x1, 0x210) 04:10:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x902, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:17 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x40, 0x189) 04:10:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:10:17 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002bc0)='/sys/class/power_supply', 0x101000, 0x2) 04:10:17 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) 04:10:17 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 04:10:17 executing program 1: r0 = getpgrp(0x0) prlimit64(r0, 0x6, &(0x7f0000000000), 0x0) 04:10:17 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/151) 04:10:17 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000001c0)=""/238) 04:10:17 executing program 3: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000000c0)=""/31) 04:10:17 executing program 0: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000100)=""/29) 04:10:17 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x200000, 0xc9) 04:10:17 executing program 1: prlimit64(0x0, 0x6, &(0x7f0000000100), &(0x7f0000000080)) 04:10:17 executing program 4: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1, 0x0) 04:10:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 04:10:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/class/dmi', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 04:10:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @multicast1}, 0xc) 04:10:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr=' \x01\x00'}, 0x14) 04:10:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x40000) 04:10:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 04:10:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 04:10:17 executing program 5: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 04:10:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) 04:10:17 executing program 1: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000040)=""/110) 04:10:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x1) 04:10:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 04:10:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x440, 0x0) 04:10:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000069c0)={0x1, &(0x7f0000006980)=[{0x6}]}) 04:10:18 executing program 2: io_setup(0x0, &(0x7f0000000440)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000480)=[{}], &(0x7f0000000500)={0x0, 0x3938700}) 04:10:18 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:10:18 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 04:10:18 executing program 5: semget(0x1, 0x4, 0x301) 04:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x20000041) 04:10:18 executing program 2: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x4010032, 0xffffffffffffffff, 0x0) 04:10:18 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, 0x0) 04:10:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 04:10:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x3b) 04:10:18 executing program 2: semget(0x1, 0x2, 0x401) 04:10:18 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x200000, 0x0) 04:10:18 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/31) 04:10:18 executing program 1: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/31) 04:10:18 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 3: semget(0x1, 0x1, 0x22) 04:10:18 executing program 2: semget(0x1, 0x3, 0x228) 04:10:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) syz_open_pts(r0, 0x400) 04:10:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/fs/cgroup', 0x103000, 0x170) 04:10:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:10:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:10:18 executing program 4: r0 = getpgrp(0x0) prlimit64(r0, 0x3, &(0x7f0000000000), &(0x7f0000000040)) 04:10:18 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x22c840, 0x8a) 04:10:18 executing program 0: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x52, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 04:10:18 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}) 04:10:18 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 0: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000000)=""/154) 04:10:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x4c, 0x14, 0x111, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 04:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x4a, 0x0, 0x0, 0x0, 0x0, "ad5e0b"}}) 04:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:10:18 executing program 1: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) gettid() sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001d80)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) 04:10:18 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x107080, 0x0) 04:10:18 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 0: io_setup(0x0, &(0x7f00000000c0)) io_setup(0x0, &(0x7f00000000c0)) 04:10:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0xfeff, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}], 0x18}, 0x0) 04:10:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'vlan1\x00', 0x0}) 04:10:18 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000001e40), 0xffffffffffffffff) 04:10:18 executing program 2: socketpair(0x26, 0x5, 0x3ff, &(0x7f0000001b40)) 04:10:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 04:10:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10001}, 0x14) 04:10:18 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x0) [ 136.354943][ T3643] Zero length message leads to an empty skb 04:10:18 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 04:10:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'gre0\x00', 0x0}) 04:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', r2, 0x0, 0x7, 0x0, 0xffff0000, 0x44, @private0, @private1, 0x7, 0x700, 0x1, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:10:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/167, &(0x7f0000000100)=0xa7) 04:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002700)={0x14}, 0x14}}, 0x0) 04:10:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000740)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '$~_', 0x14, 0x6, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000340)={0x1, 0x3, [0x92f, 0xd9b, 0x5e9, 0xc4b]}) 04:10:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000740)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '$~_', 0x14, 0x6, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:10:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 04:10:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 04:10:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000580)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:10:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$packet_buf(r0, 0x28, 0x0, 0x0, 0x0) 04:10:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/35, 0x23}], 0x3, &(0x7f0000000900)=""/29, 0x1d}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) 04:10:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000300)=""/129, 0x26, 0x81, 0x1}, 0x20) 04:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/199, 0xc7}, {&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000400)=""/226, 0xe2}, {0x0}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000680)=""/182, 0xb6}, {&(0x7f0000000780)=""/187, 0xbb}], 0x8, &(0x7f0000000900)=""/29, 0x1d}, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) 04:10:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004000)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 04:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 04:10:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001b00)={'tunl0\x00', &(0x7f00000019c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 04:10:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 04:10:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x4, 0x4, 0x10009}, 0x48) 04:10:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="f5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000500)="17", 0x1}], 0x2}}], 0x3, 0x8000) 04:10:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x7, 0x0, 0xffff0000, 0x0, @private0, @private1, 0x7, 0x0, 0x1, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 04:10:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 04:10:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x13, 0x111, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "562529c2"}]}, 0x54}}, 0x0) 04:10:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x55, 0x4, 0x0, 0x0, 0x154, 0x0, 0x0, 0xf6, 0x2f, 0x0, @broadcast, @local, {[@noop, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast1}, {@empty}, {@private}, {}, {@empty}, {@remote}]}, @cipso={0x86, 0x5b, 0x0, [{0x0, 0x9, "f01801a1b0ff55"}, {0x0, 0x12, "0e4afe2817d5f6fb6dced8b754394da9"}, {0x0, 0xc, "51fb593a8a3c471f0200"}, {0x0, 0x9, "97b62d09a5d2d2"}, {0x0, 0x9, "ceeb9b25023624"}, {0x0, 0x10, "2d1a151e679d5e5dbcad4aa9f52c"}, {0x0, 0xc, "5e887e0427fea86b49ac"}]}, @cipso={0x86, 0x2c, 0x0, [{0x0, 0x11, "f0e2196ac9dc253725404df7d04f69"}, {0x0, 0xc, "a6529c8439da16fa5d0d"}, {0x0, 0x9, "32ba9197a7e5a4"}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@private}, {@local}, {@empty}, {@remote}, {@loopback}]}, @generic={0x0, 0xb, "8bd659206696d5b975"}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x17, 0x0, [@rand_addr, @rand_addr, @multicast2, @remote, @multicast2]}]}}}}}) 04:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'gre0\x00', 0x0}) 04:10:19 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000140), 0x48) 04:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:10:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x510, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xa8}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@inet=@length={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @local, @loopback, @mcast2, @local, @dev, @rand_addr=' \x01\x00', @empty, @local, @private1, @private0, @private0, @private0, @mcast1, @loopback]}}, @common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 04:10:19 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001e40), 0xffffffffffffffff) 04:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "73f3f0ca449d79335cc24cfdfdb3f4c823b73f50b1d805864dfa4ba2fa5368f7", "8ca93d9e3dc376f6d01b21e8dc94d311abcf5a9499cd7f2facf6b065b0f8f2e8", "40adbd86b4509c86ca85d1aeebf46dbe00f149415f94d0c8c255b1a145111ed0", "f11c592a17eedafc503bd2a836b5d14e80e4143f6c4d12af66d95334a153c7a5", "71be121418df53f0cf0beb77f9eb16ab98c62b12416edb65750583c26046efb5", "fd118304f1615a0db043118e"}}) 04:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000180)) 04:10:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 137.380496][ T3726] @: renamed from gre0 (while UP) 04:10:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x0, 0xb6}}) 04:10:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/189, 0x2d, 0xbd, 0x1}, 0x20) 04:10:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x8, 0x0, 0x0, 0x0, 0x0, "ad5e0b"}}) 04:10:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x10001, 0xfffffff9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:10:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0xf5, 0x73c7, 0x4}, 0x48) 04:10:19 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000001b40)) 04:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x29, 0x9, 0xff, 0x2, 0x333de2379f464b62, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x40, 0x80000000, 0x80}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x200}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffb}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x44) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40840}, 0x40) 04:10:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 04:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:10:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x1f, 0x0, &(0x7f00000000c0)) 04:10:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 04:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001fff500180001801400020076657468315f6d616376746170"], 0x2c}}, 0x0) 04:10:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x29, 0x9, 0xff, 0x2, 0x333de2379f464b62, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x40, 0x80000000, 0x80}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x200}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffb}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x44) 04:10:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000040)={'vlan1\x00', 0x0}) 04:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x8f6188b85b77b909}, 0x14}}, 0x0) 04:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 04:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:10:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x510, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@inet=@length={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @local, @loopback, @mcast2, @local, @dev, @rand_addr=' \x01\x00', @empty, @local, @private1, @private0, @private0, @private0, @mcast1, @loopback]}}, @common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x570) 04:10:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x510, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xa38a, 0xca07, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@inet=@length={{0x28}, {0x2, 0xffff}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x6}, 0x1, 0x401}}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00', {}, {}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0xffff, 0x30, 0x6, [@mcast1, @remote, @local, @loopback, @mcast2, @local, @dev={0xfe, 0x80, '\x00', 0x14}, @rand_addr=' \x01\x00', @empty, @local, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, @private0, @private0, @mcast1, @loopback], 0x9}}, @common=@dst={{0x48}, {0x176a8003, 0xa7e0038c13a90736, 0x1, [0x7, 0x1, 0xe02e, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9, 0x3, 0x0, 0x3, 0x2, 0x7], 0xb}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x0, 0x0, 0x0, 0x0, 0x19, 0x7, 0x9]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 137.964358][ T3784] x_tables: duplicate underflow at hook 2 04:10:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 04:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0, 0xfec0}, 0x1c) 04:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x4f, 0x0, 0x0, 0x0, 0x0, "ad5e0b"}}) 04:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000400)) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 04:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) 04:10:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b00)) 04:10:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 04:10:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 04:10:20 executing program 3: pipe(0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 138.360632][ T23] kauditd_printk_skb: 28 callbacks suppressed [ 138.360643][ T23] audit: type=1400 audit(1672978220.293:128): avc: denied { write } for pid=3791 comm="syz-executor.5" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) [ 138.414808][ T3792] syz-executor.5 (3792) used greatest stack depth: 11704 bytes left [ 138.452223][ T23] audit: type=1400 audit(1672978220.323:129): avc: denied { ioctl } for pid=3799 comm="syz-executor.3" path="socket:[19749]" dev="sockfs" ino=19749 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 138.478516][ T23] audit: type=1400 audit(1672978220.333:130): avc: denied { connect } for pid=3791 comm="syz-executor.5" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 04:10:20 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x158030, 0xffffffffffffffff, 0x0) 04:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 04:10:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) 04:10:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 04:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1, 0xf00}}) 04:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 04:10:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 04:10:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 04:10:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x7, 0x0, 0x0, 0x0, 0x0, "ad5e0b"}}) [ 138.500380][ T23] audit: type=1400 audit(1672978220.333:131): avc: denied { name_connect } for pid=3791 comm="syz-executor.5" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 138.522749][ T23] audit: type=1400 audit(1672978220.343:132): avc: denied { getopt } for pid=3791 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 04:10:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x4}, 0x48) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x40000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x40, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x40, 0x6, 0xffffffff}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r5, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4040080) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', r3, 0x0, 0x7, 0x0, 0xffff0000, 0x44, @private0, @private1, 0x7, 0x700, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), r0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000ec0), r9) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f00000003c0)=0x2, 0x4) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f00000004c0)={'erspan0\x00', &(0x7f0000000400)={'syztnl2\x00', r2, 0x8000, 0x7, 0x7f, 0x7fffffff, {{0x1a, 0x4, 0x0, 0x4, 0x68, 0x66, 0x0, 0x20, 0xac9198d05e3d43a, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x4c, 0xf2, 0x1, 0x0, [{@local, 0x1}, {@broadcast, 0xe61}, {@loopback, 0x5}, {@multicast1, 0x9}, {@local, 0xd50}, {@remote, 0xc}, {@private=0xa010101, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x7}, {@empty, 0x2}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r9, 0x8936, &(0x7f0000000500)={@private1={0xfc, 0x1, '\x00', 0x1}, 0xa, r10}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x5452, 0x0) 04:10:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x8001, 0x80b40, 0x7b, 0x2}, 0x48) 04:10:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 04:10:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x700}}) 04:10:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@var={0x3, 0x0, 0x0, 0xe, 0x5}, @enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000000340)=""/189, 0x3b, 0xbd, 0x1}, 0x20) [ 138.575605][ T23] audit: type=1400 audit(1672978220.503:133): avc: denied { prog_run } for pid=3827 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:10:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x0) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000001340)) 04:10:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 04:10:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x10, 0x4000000}}], 0x10}}], 0x1, 0x0) 04:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000021c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 04:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'dummy0\x00', &(0x7f0000000280)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @usr_ip6_spec={@ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {}, @ah_ip4_spec={@empty, @local}, {0x0, @link_local}}}}) 04:10:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:10:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4}, 0x0) 04:10:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x0, 0x0, 0x4, 0x7, 0x10, @empty, @empty, 0x8000, 0x8, 0x5, 0xb6}}) 04:10:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x28}}], 0x1, 0x0) 04:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="2132d82390e8", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 04:10:20 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000740)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '$~_', 0x1c, 0x6, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:10:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 04:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 04:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000140)=@ieee802154, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000740)=""/35, 0x23}], 0x4, &(0x7f0000000900)=""/29, 0x1d}, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) 04:10:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:10:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0/file0\x00'}, 0x10) 04:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="58020000", @ANYRES16=r1, @ANYBLOB="01022cbd7000fddbdf2503000000", @ANYBLOB="440002824000010024000100707269bc16fdbe400b53aa2c4d580d676f7269747900"/52, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003"], 0x258}}, 0x0) 04:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c40)={&(0x7f0000000000), 0xc, &(0x7f0000000c00)={&(0x7f0000000640)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 04:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x17, 0x0, 0x0, 0x0, 0x0, "ad5e0b"}}) 04:10:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xfe3300c904b7d22}, 0x4) 04:10:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0xfeff, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x8080) 04:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000140)=@ieee802154, 0x80, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/199, 0xc7}, {0x0}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000740)=""/35, 0x23}], 0x4, &(0x7f0000000900)=""/29, 0x1d}, 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x300, 0x72bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 138.850380][ T3900] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) 04:10:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000440)='w', 0x1}], 0x3}}], 0x2, 0x8000) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@private0, 0x0, r1}) 04:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x305}, 0x14}}, 0x0) 04:10:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x4c, 0x15, 0x111, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) 04:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 04:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000021c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x24}}, 0x0) 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 04:10:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 04:10:20 executing program 3: syz_clone(0x20000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)="c0a50861a8bcad00d74623575ac83c27654491359cdd47ebe6152628cfc0f392ac4c067b4b52e374d2f2e87315ff6bad41e2f6197fbb3a43dcd5f0bc9a5eb6d54df0a7e6b73b30c3610795af323f9adcf446be4c4da408d93a3f61fff00f3347ee483eec06bb19054210225463437d0595da3dc277b8f5ad9c059b061562e7aa83f808c7c9adc3db764f199187ecf461b278af4fb6e1cb74da4bf7d99d7c2320f0b1a4c15189abbc1438d996584808ef3b3e0a26") 04:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x2}]}]}}, &(0x7f00000008c0)=""/129, 0x36, 0x81, 0x1}, 0x20) 04:10:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}, {0x0, 0x3}]}]}}, &(0x7f0000001200)=""/206, 0x3e, 0xce, 0x1}, 0x20) [ 138.969463][ T23] audit: type=1400 audit(1672978220.903:134): avc: denied { nlmsg_write } for pid=3926 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 04:10:20 executing program 0: syz_clone(0x180a1500, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=""/8}, 0x20) 04:10:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000900)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:10:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x510, 0xffffffff, 0xd0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@inet=@length={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @dev, [], [], 'vcan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @local, @loopback, @mcast2, @local, @dev, @rand_addr=' \x01\x00', @empty, @local, @private1, @private0, @private0, @private0, @mcast1, @loopback]}}, @common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 04:10:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9646ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab52938010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1ff6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f810741ffffffe0c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968983811f832d064048c0e0bbe46984f1f0d050425553d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627d7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c1872bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a21241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a5d21154a838f0958ba0a508c3e8bed86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b870d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746a1353322960964183842601e5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000000000da0ca67905e877893646d185a75582f866785af6b0149e3300000000000000000fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efb2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f169df06676cf94d75cbba6491ae0b5a16ce92320241314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856dde57b05f045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663dc3c3b2b992247a09f6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e0827802dc1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212dedd245b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64437b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c10621ffe73a370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b02403fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e000000000000000000000000000027a402c98a9fc0276fb92149a00818e816ee00"/2637], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0x3e8}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:10:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000003c0)) 04:10:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) [ 139.073604][ T23] audit: type=1400 audit(1672978221.003:135): avc: denied { create } for pid=3951 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 04:10:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1a", 0x1}, {&(0x7f0000000100)="b5", 0x1}], 0x2, &(0x7f00000002c0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x38}, 0x0) 04:10:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1a99348002816b9da9e41969f1e776de0073e04ce9be203acb0df0d1f051b7846e613f8c9d5971dd4d9ae31e80ae8ba518474613d895386388fda54ecece3daf7b61dd70ca464c4608275d97d06af6e4a7344b1479c395ea48162235049becdf67ae96b17ced667e1173949480a5396fb931bf", 0x73}, {&(0x7f0000000100)="b5acfc45935ea12f298f2c4fef065ad21ba81a9783b9e207c22da457d5b4fa716eb4b61125a7ce076ec07fbf8929c61ded7f185e57ecdf1787bef92e0454396c6031b83ff03e53efa04ce38f52a9e2dc6389a348d8dcf5c1d98fa7eae076f1d1", 0x60}, {&(0x7f00000001c0)="0d50663f2af069626d5d4ddd93384510704e3b948df82a2c6a689d24e646ba0a644bb70b27f3b70ccc2ff1beb09af07d14f19285d5a3eb7bb5111993933cf6c300eb75173683830ac3d99be962cc94b15f674410b06df904d04502dc2d0254dceedfba8d5e29f9025f2ee6463736a3e7b75ad8fdedf1a83006579e276133b682b9784844e00e8018770a5e8a2c", 0x8d}, {&(0x7f0000000900)="38a776a6c5cbf65e83bcd8bdcce621b95442ddd7d53abdcf7ab7afe30110be08953ec9003a3f6c905f4ae7098df3c75eabcd9580299027fdf424962cb2b7dd347368f763f8ba972b9886c9a47651388fbb51b30a1e7dc1ff92c7961a9fecada7be93b8ddcfdf5650992d610a73383fc17912d09533043bba2cb91c9e4dd7dde80a06fe0070d51840ca094d7a73311f6e0c3d4afd2c236b44c69fe8a0a552e464ef7eb5a9f39dd1b780ac7cdb7dd0d4bc8b04c283d78d275adcf49eb7ec051a435ee409f6c5c1299c5209ed737e9b2f1dae04b512dfee1d7566aeb5cc2379495d034b778bf8540ea137aa436009cd21ebfeda90dd98dad010df9c091b14c7b2c7f54e0dc9ea197e3949378d484ae279c922cb0518d5ee5a22ae72c33390e88f3b51d7fcc0df976862264f6baa546fc47519bae59707a9ffec50e974ad267a73e0bd02ba7597b04f212cf979cf9813e8957363a64b5398067bbbea30ac81d9dadcd7942da9ccf70d69e9723d87ebf281a0acf829b1bad609c9fa5e523d460816a2dbc19e85bdf670775d48263967fb3308a89c7252678c49a4a8cc0dd7d30e991a653f9b03f8a8eae29f3b7a5b4e521678ab593f427df4ec6f9981136fd6afb8aeb38f3a9c12540e9744e0f3694e1a932894c52334e72e2397f99fe680abc3aba06bea99430b091a87dd03d29c13dd84ada8bb579e7eaf60dad12969f3fafa4b35dd915f658084558521f92f9d580a8bb2b36b66444d6e244113e520f014de93d93166dcb586cff32b67b14ef036e5c47d1b0b645ae9d99ac7910c96a3e0f7577bd0f2b8d388afd90543ee10d6e1dcfc2d5905479a8418c8c72b8a83a69c65f0213ce90a6b1749f7893894a7fc92a2932f1eb56b03e38ac6872098563f97aafb17de75f864f027676914e267df300e67c16f7141c816e4f4659cf374d9f1442fa770a0ff6a0cffb8e22b717083280c9e556b194aba81baa77da936551947fbf9d40b63360f21d445869dfa8c86a7157032c083256ea14d0f3a51617f40412b029d2e92c5940a006feda0471a5ab2cb31b7ddb6e7c566764de126c5a478eef842742c5e644a3c5067e0874e05e7c4ceb6d63a9f1437f2a8df327ac0b01ca2734eea96bd622b05760b764a00599e8b44fb42dee779bba3a3445ad91d7d716a7f42c8c992965daef77ad272d46ca07102e3555660d051ad59bfb9a24c0a259d93a4f27c67cf31b4025212feb8d2cd88162f13ed4101df5a726ca6fbfbc838e521dde4061b754b9a4becedd78b42aaaf5c2015d2c30d000def13b753888f8d5aa4ee24c429e6d9786605205e15c30dedd9d9a20a17eb5303137a74cc5b1df25c03e875e999c216b28f2390f0e7bd400cc99ba6cc3514f1e52b9d40e4f038d28fbeb84cf45f09e36511c56c82789be63c7434aa3aa1e52d2154a517baad1eed694be597f779bae06e5059ed1ca121f2ca0470edcd6ba0e23f28c001629abddb967d7d6966743c268b013f24136d2afe36369ce2afbaf1495a290e05153180046237e4662c772a84c4be2a215eabb9914fee2deb842030150d0fd24cfbdbc8669abc37c0e6b5c650d503dee1b2d2e963302946585ee2ab1ca0d84365f81ea9e6ac1cf0617ac9f787af4e9dd4574aecfe1daa9ff9f06b755e2434137df96e2e23a107d8f0078a9796afe7f457a6635e706a57d148290bc46af1412d31aae2bc5f72defa168c1482039dfb9cb2087458af94ef32062a559ca6a078164329462755eb07e17a1cc59905184c94b1224ccf68e1f67f27bd362720c75976615ff7518c2a6b1ba54a3a0bf22cd936d0882a3147f907a051b142343c9a15ce022371bb68eec4d87c51047bc1b684af5efcef2165f107af3ded8be3dd749a3b908692ae6b2a39d4ca75754ffc49c916ae4c308c33d093efc21d133d91fb129f51e70223a88991625949e96b6d6674f0599a00c28c355192725ffbedb9f8b53558a262ee8cd67e14dc15c10db093ab4e8e6551bd352aa75fce48f3859b2bf3a876f2d5bb567e6073688b87c824569f078552660e9f25845c2e51d7db44ef6fa096a4b089fc040f4a4daff83c796c44542bea7db04476a2f1e8588ef4dd7509a197aed0ac3ed172d439219fa037f18d66eece6bf0d7b20b1cb33d2ac5a7f42c04e83ab1d9290dcf1a4451a30fa086cd79d57723043e66040e26bc368d0f05a74d022ca51c8d4ae27d8aeb7358e6cbbda6beeae1b2c8328a6ba5b265f561ec54c4944e34c2b023a953a39df76e48ef3907be082178eadf5ee40e6b5ba27050efe0d15c6b1ef67fb52be73bd7f3abe25400bcf308f5eeacfa7e30c5eacbaa96277653f357dc5909b2bbf8e79c2178ba38d948c6cc6125c37261c397070a68d9a1b064c0e6561f6c0f0e8b467378495956150621ac660b45ab4bf789bc9dd63328eb02601bcda85c5d4443e41828b148ce5152688d14b9264a67a92f5a15dd51b0a94c4a93635c6166036bb15016a42b12def9e29acecae8706bc4a497fec56c040b5f5cfd8f91de8afc243dd5c1758ee983aa4c99224481de17444f160e01e1b3fe24b73382771c611b9b3b3f392a0aa25a56778455b17d7de8a8df8819f95fe200d00511379dcf1304886b4b6a0eae8106e6e01e9da3a6a3d110d9c51736a1669b67b55aaea355fb032e48774dcf4a87bf69fb8db318fd1f07dc296f138dc0b057242daf71e3b38577cf3440ac822e4585724214bdcd60b9f0a984ca799513f6c95fdb74378b5e973dd638e6035432f050fd944d1926b35cd12b9f8304745cf9a8fc084554ef9ca80595e1f429034b2481860323a802faeecfa43fd1d121667e27f3b5571aea373a277c6a3d0ba888a03f0e9d07c88e03c0344c5f36eb4197d488d0ce9df04c2a5cd9f74b6dbb5565738a5ec66b9db4163bb84dfb191ab1e52e80275bd5952753cb2cc73d8c8f7a4535dfe8a16878f9190e497329301cae34ac3a092724c3262451b60a4780bf0b87c5d0cf3cf5e9e9a8ecc642b231f25f3bb2694098b948aa73c1e723b4e9659e041b3b138aba9915a86421c065d68653779889eb0f181bfefa7ba9f2508256de4b676f4105df77a46d1e2a293529a198d6f2d9d4a604c5e077b35c8ea0f31269cf1bb5d181545f17ea42a5a931db57544313c1ac68b34398dcde430d02932ee6c85cb59b05fe3300ea1bd8cb7fad9ec02bc17775dedf7cb2b5b5e7b641604a8c593fc7eebf167cdd5d98febe8474a6e5493805fff5f326359e114b7bc0d8804498addaaa7c34a936f8755362b3e843ef7d5176eb7a9314f9125b7f9d6624ca62803681e9b56f8ebc71bb745b215269e12bee822a7c05c4da5f1d79fbc340d448c012a51ca3f6eeab978f155ba246452b1093252dcccb87c874a410041774a68148be5cb5d9bbfec9888b053739c2ea47510240f3460d31b677c3ff5dff9e0090f5d2ee017064ca987be323897a6a7cb5c04b3774533d7c47b772a79675a0384f1addd9b9f243a86b8448c43653b829b4cf6a826b2c2ff8b512ee71ee207faba2db037cbd3a1ccb41b8e3bb6d7d1520ef962080e24a77e1e68661eb0c0c2b2fcd05b033ba8a9baddc6ba65f6c81baf65d83229fa263f7a2db759b6f37a588c9d8d699359a4c0e1ad9916f3cebfec44cdd3e40aae3efd02445defe0b3557ddec8e14ffd7790e22960ee8e2ffbe6e384530e0a7293640d05ac6f69837de992cfbf1816afd20324494c89a946ad932af826c1c49e273ba94431807708761c85e9baa9f9af1eb986a809d032cf20c1d32258cafc9e6b88b6fe25294b45243c3c83d2f7d31ebe25bbf064bc4c137298d1c4d343c2fdb1625338beee932ee6b093a75037a911b73693d2625337eb55ac768ff7302841d72733aed1c2d6c6b781fb8562dcf0b7d0c25c645a01934aed7c4a6d2223a65ef8bd6551ac5bc62d50cefd3f46c57056286c2c21b4f05b18a2136aec406c0df85dabe4f7c2490c834ff5f9324c57838f420f6c20f8d1e1a44a112fddc0deb98469e4d90a7f6b8d57c3f7e2daa1539f3dbafe123d10e61b6c98ae2f59d17508b74b5598bd44cc4cf98401fb8c49f70a796e94dbdaeb85ff557bc533f12442a876af213597932dae60f2ab1b3f31a19f7f35fa863ca3b8e5bd33a4a0c4e19fb15856b7ead6492f883ca5830e794a5c231b29c27192b530d091074952ca9681eff5c67e7209966693ebcfb6961640e47e14c7e0c13df227eff8d90b14f658596a0bfe83ff0059aca4482ccce6ee948325f3af72d720376a732a3a53a0affa83010ffc41a567cbc641991ae76c537c8f4296660f0a1ee95a8dfec50766b88b4b88f79b5c33f09d3c2ac4700c16efddee39998771d67bb006c54fe88b88847f42ffba32150ef78217c90096520bea0b811685681ba18d160d97442f9559f1c4135bad62627c309576f4cc2d5b612c3a3c88445fe5006683ff2233b19fb151647c1104af9e1ef992353ce2cfd441d18e8de5f21b7012e320ba117d10eeefd90325ac3dbe32fcca9a93a99912a18379b6218d38e948d15bb4c74f84138907618754dec67f36c82e022ec45e8aaa1901e2bd31b1f8eac7ce834fad317efaaecce8158295506134f2ce793056055ef4dfa0520888b5752bf8e08c7bd50a0fff3fa99111917c5660fc4982bfa76676d77397dda1cf25a8320a2417d9c431fcac3fa73f8d0408c947b90d7c8964bf58aec6f0346d303e3f3e9643c5277060e68c1e20062010b0cb10b83e86dd8cc1e400eb617ffad08c8e7958f92562b67ce0cf3e0db1d00f42cd6d4dd8dc3af8031cd490b7347974098e843130f08fa6ef9837a1883824d5e044ecc2af80727239bad", 0xd61}], 0x4}, 0x0) 04:10:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@fwd={0x7}, @volatile={0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x30]}}, &(0x7f0000000900)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) [ 139.129722][ T23] audit: type=1400 audit(1672978221.023:136): avc: denied { sys_admin } for pid=3951 comm="syz-executor.0" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 139.163519][ T3960] syz-executor.4 (3960) used greatest stack depth: 11320 bytes left 04:10:21 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x3) 04:10:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2) 04:10:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x9b, [{0x0, 0x2}, {0xd}]}]}}, &(0x7f0000001200)=""/206, 0x3e, 0xce, 0x1}, 0x20) 04:10:21 executing program 1: syz_clone(0x85000000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:21 executing program 2: gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94256}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0xe0, 0x5, 0x0, 0x7, 0x0, 0x8000000000000000, 0x10220, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x6, 0x6, 0x7fff, 0x4cd6d7fd, 0x9, 0x0, 0x3c, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xac, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0x4, &(0x7f00000002c0)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000300)='GPL\x00', 0x101, 0x77, &(0x7f0000000380)=""/119, 0x41100, 0x10, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xc, 0x5c8, 0x8}, 0x10, r3}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 04:10:21 executing program 4: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:10:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1a99348002816b9da9e41969f1e776de0073e04ce9be203acb0df0d1f051b7846e613f8c9d5971dd4d9ae31e80ae8ba518474613d895386388fda54ecece3daf7b61dd70ca464c4608275d97d06af6e4a7344b1479c395ea48162235049becdf67ae96b17ced667e1173949480a5396fb931", 0x72}, {&(0x7f0000000100)="b5acfc45935ea12f298f2c4fef065ad21ba81a9783b9e207c22da457d5b4fa716eb4b61125a7ce076ec07fbf8929c61ded7f185e57ecdf1787bef92e0454396c6031b83ff03e53efa04ce38f52a9e2dc6389a348d8dcf5c1d98fa7eae076f1d15395f2053a96f9dc072a72aac424dc3b94de6219488cb528c26c3ca21b6c1dc8ad5b2bbf916c54661b748b67020389589b67faf7335eb9fb7cc7765b74db72aeacc4934769c18cd4014e9ee20166f2fa31e8d9f60435da8f7c816fea03ffca", 0xbf}, {&(0x7f00000001c0)="0d50663f2af069626d5d4ddd93384510704e3b948df82a2c6a689d24e646ba0a644bb70b27f3b70ccc2ff1beb09af07d14f19285d5a3eb7bb5111993933cf6c300eb75173683830ac3d99be962cc94b15f674410b06df904d04502dc2d0254dceedfba8d5e29f9025f2ee6463736a3e7b75ad8fdedf1a83006579e2761", 0x7d}, {&(0x7f0000000900)="38a776a6c5cbf65e83bcd8bdcce621b95442ddd7d53abdcf7ab7afe30110be08953ec9003a3f6c905f4ae7098df3c75eabcd9580299027fdf424962cb2b7dd347368f763f8ba972b9886c9a47651388fbb51b30a1e7dc1ff92c7961a9fecada7be93b8ddcfdf5650992d610a73383fc17912d09533043bba2cb91c9e4dd7dde80a06fe0070d51840ca094d7a73311f6e0c3d4afd2c236b44c69fe8a0a552e464ef7eb5a9f39dd1b780ac7cdb7dd0d4bc8b04c283d78d275adcf49eb7ec051a435ee409f6c5c1299c5209ed737e9b2f1dae04b512dfee1d7566aeb5cc2379495d034b778bf8540ea137aa436009cd21ebfeda90dd98dad010df9c091b14c7b2c7f54e0dc9ea197e3949378d484ae279c922cb0518d5ee5a22ae72c33390e88f3b51d7fcc0df976862264f6baa546fc47519bae59707a9ffec50e974ad267a73e0bd02ba7597b04f212cf979cf9813e8957363a64b5398067bbbea30ac81d9dadcd7942da9ccf70d69e9723d87ebf281a0acf829b1bad609c9fa5e523d460816a2dbc19e85bdf670775d48263967fb3308a89c7252678c49a4a8cc0dd7d30e991a653f9b03f8a8eae29f3b7a5b4e521678ab593f427df4ec6f9981136fd6afb8aeb38f3a9c12540e9744e0f3694e1a932894c52334e72e2397f99fe680abc3aba06bea99430b091a87dd03d29c13dd84ada8bb579e7eaf60dad12969f3fafa4b35dd915f658084558521f92f9d580a8bb2b36b66444d6e244113e520f014de93d93166dcb586cff32b67b14ef036e5c47d1b0b645ae9d99ac7910c96a3e0f7577bd0f2b8d388afd90543ee10d6e1dcfc2d5905479a8418c8c72b8a83a69c65f0213ce90a6b1749f7893894a7fc92a2932f1eb56b03e38ac6872098563f97aafb17de75f864f027676914e267df300e67c16f7141c816e4f4659cf374d9f1442fa770a0ff6a0cffb8e22b717083280c9e556b194aba81baa77da936551947fbf9d40b63360f21d445869dfa8c86a7157032c083256ea14d0f3a51617f40412b029d2e92c5940a006feda0471a5ab2cb31b7ddb6e7c566764de126c5a478eef842742c5e644a3c5067e0874e05e7c4ceb6d63a9f1437f2a8df327ac0b01ca2734eea96bd622b05760b764a00599e8b44fb42dee779bba3a3445ad91d7d716a7f42c8c992965daef77ad272d46ca07102e3555660d051ad59bfb9a24c0a259d93a4f27c67cf31b4025212feb8d2cd88162f13ed4101df5a726ca6fbfbc838e521dde4061b754b9a4becedd78b42aaaf5c2015d2c30d000def13b753888f8d5aa4ee24c429e6d9786605205e15c30dedd9d9a20a17eb5303137a74cc5b1df25c03e875e999c216b28f2390f0e7bd400cc99ba6cc3514f1e52b9d40e4f038d28fbeb84cf45f09e36511c56c82789be63c7434aa3aa1e52d2154a517baad1eed694be597f779bae06e5059ed1ca121f2ca0470edcd6ba0e23f28c001629abddb967d7d6966743c268b013f24136d2afe36369ce2afbaf1495a290e05153180046237e4662c772a84c4be2a215eabb9914fee2deb842030150d0fd24cfbdbc8669abc37c0e6b5c650d503dee1b2d2e963302946585ee2ab1ca0d84365f81ea9e6ac1cf0617ac9f787af4e9dd4574aecfe1daa9ff9f06b755e2434137df96e2e23a107d8f0078a9796afe7f457a6635e706a57d148290bc46af1412d31aae2bc5f72defa168c1482039dfb9cb2087458af94ef32062a559ca6a078164329462755eb07e17a1cc59905184c94b1224ccf68e1f67f27bd362720c75976615ff7518c2a6b1ba54a3a0bf22cd936d0882a3147f907a051b142343c9a15ce022371bb68eec4d87c51047bc1b684af5efcef2165f107af3ded8be3dd749a3b908692ae6b2a39d4ca75754ffc49c916ae4c308c33d093efc21d133d91fb129f51e70223a88991625949e96b6d6674f0599a00c28c355192725ffbedb9f8b53558a262ee8cd67e14dc15c10db093ab4e8e6551bd352aa75fce48f3859b2bf3a876f2d5bb567e6073688b87c824569f078552660e9f25845c2e51d7db44ef6fa096a4b089fc040f4a4daff83c796c44542bea7db04476a2f1e8588ef4dd7509a197aed0ac3ed172d439219fa037f18d66eece6bf0d7b20b1cb33d2ac5a7f42c04e83ab1d9290dcf1a4451a30fa086cd79d57723043e66040e26bc368d0f05a74d022ca51c8d4ae27d8aeb7358e6cbbda6beeae1b2c8328a6ba5b265f561ec54c4944e34c2b023a953a39df76e48ef3907be082178eadf5ee40e6b5ba27050efe0d15c6b1ef67fb52be73bd7f3abe25400bcf308f5eeacfa7e30c5eacbaa96277653f357dc5909b2bbf8e79c2178ba38d948c6cc6125c37261c397070a68d9a1b064c0e6561f6c0f0e8b467378495956150621ac660b45ab4bf789bc9dd63328eb02601bcda85c5d4443e41828b148ce5152688d14b9264a67a92f5a15dd51b0a94c4a93635c6166036bb15016a42b12def9e29acecae8706bc4a497fec56c040b5f5cfd8f91de8afc243dd5c1758ee983aa4c99224481de17444f160e01e1b3fe24b73382771c611b9b3b3f392a0aa25a56778455b17d7de8a8df8819f95fe200d00511379dcf1304886b4b6a0eae8106e6e01e9da3a6a3d110d9c51736a1669b67b55aaea355fb032e48774dcf4a87bf69fb8db318fd1f07dc296f138dc0b057242daf71e3b38577cf3440ac822e4585724214bdcd60b9f0a984ca799513f6c95fdb74378b5e973dd638e6035432f050fd944d1926b35cd12b9f8304745cf9a8fc084554ef9ca80595e1f429034b2481860323a802faeecfa43fd1d121667e27f3b5571aea373a277c6a3d0ba888a03f0e9d07c88e03c0344c5f36eb4197d488d0ce9df04c2a5cd9f74b6dbb5565738a5ec66b9db4163bb84dfb191ab1e52e80275bd5952753cb2cc73d8c8f7a4535dfe8a16878f9190e497329301cae34ac3a092724c3262451b60a4780bf0b87c5d0cf3cf5e9e9a8ecc642b231f25f3bb2694098b948aa73c1e723b4e9659e041b3b138aba9915a86421c065d68653779889eb0f181bfefa7ba9f2508256de4b676f4105df77a46d1e2a293529a198d6f2d9d4a604c5e077b35c8ea0f31269cf1bb5d181545f17ea42a5a931db57544313c1ac68b34398dcde430d02932ee6c85cb59b05fe3300ea1bd8cb7fad9ec02bc17775dedf7cb2b5b5e7b641604a8c593fc7eebf167cdd5d98febe8474a6e5493805fff5f326359e114b7bc0d8804498addaaa7c34a936f8755362b3e843ef7d5176eb7a9314f9125b7f9d6624ca62803681e9b56f8ebc71bb745b215269e12bee822a7c05c4da5f1d79fbc340d448c012a51ca3f6eeab978f155ba246452b1093252dcccb87c874a410041774a68148be5cb5d9bbfec9888b053739c2ea47510240f3460d31b677c3ff5dff9e0090f5d2ee017064ca987be323897a6a7cb5c04b3774533d7c47b772a79675a0384f1addd9b9f243a86b8448c43653b829b4cf6a826b2c2ff8b512ee71ee207faba2db037cbd3a1ccb41b8e3bb6d7d1520ef962080e24a77e1e68661eb0c0c2b2fcd05b033ba8a9baddc6ba65f6c81baf65d83229fa263f7a2db759b6f37a588c9d8d699359a4c0e1ad9916f3cebfec44cdd3e40aae3efd02445defe0b3557ddec8e14ffd7790e22960ee8e2ffbe6e384530e0a7293640d05ac6f69837de992cfbf1816afd20324494c89a946ad932af826c1c49e273ba94431807708761c85e9baa9f9af1eb986a809d032cf20c1d32258cafc9e6b88b6fe25294b45243c3c83d2f7d31ebe25bbf064bc4c137298d1c4d343c2fdb1625338beee932ee6b093a75037a911b73693d2625337eb55ac768ff7302841d72733aed1c2d6c6b781fb8562dcf0b7d0c25c645a01934aed7c4a6d2223a65ef8bd6551ac5bc62d50cefd3f46c57056286c2c21b4f05b18a2136aec406c0df85dabe4f7c2490c834ff5f9324c57838f420f6c20f8d1e1a44a112fddc0deb98469e4d90a7f6b8d57c3f7e2daa1539f3dbafe123d10e61b6c98ae2f59d17508b74b5598bd44cc4cf98401fb8c49f70a796e94dbdaeb85ff557bc533f12442a876af213597932dae60f2ab1b3f31a19f7f35fa863ca3b8e5bd33a4a0c4e19fb15856b7ead6492f883ca5830e794a5c231b29c27192b530d091074952ca9681eff5c67e7209966693ebcfb6961640e47e14c7e0c13df227eff8d90b14f658596a0bfe83ff0059aca4482ccce6ee948325f3af72d720376a732a3a53a0affa83010ffc41a567cbc641991ae76c537c8f4296660f0a1ee95a8dfec50766b88b4b88f79b5c33f09d3c2ac4700c16efddee39998771d67bb006c54fe88b88847f42ffba32150ef78217c90096520bea0b811685681ba18d160d97442f9559f1c4135bad62627c309576f4cc2d5b612c3a3c88445fe5006683ff2233b19fb151647c1104af9e1ef992353ce2cfd441d18e8de5f21b7012e320ba117d10eeefd90325ac3dbe32fcca9a93a99912a18379b6218d38e948d15bb4c74f84138907618754dec67f36c82e022ec45e8aaa1901e2bd31b1f8eac7ce834fad317efaaecce8158295506134f2ce793056055ef4dfa0520888b5752bf8e08c7bd50a0fff3fa99111917c5660fc4982bfa76676d77397dda1cf25a8320a2417d9c431fcac3fa73f8d0408c947b90d7c8964bf58aec6f0346d303e3f3e9643c5277060e68c1e20062010b0cb10b83e86dd8cc1e400eb617ffad08c8e7958f92562b67ce0cf3e0db1d00f42cd6d4dd8dc3af8031cd490b7347974098e843130f08fa6ef9837a1883824d5e044ecc2af80727239bad20da8f80b63041bcf07db73e986f3ffa202a048025fe6e47a924ebe01e564f3b9912c9253673bd0601db0a5f03247320b64eebed8d88e7206261801c0d3961f15515891de3d6b4b01b3a3f1743013be9b3d548b23d0e33e726aec31a0afdc9a29e06e7794c89fe69de8abb436740ab613d66f51aa6f40a04b652878c911681879399bccac4b53fdf9163d1a13c6e0b9417e0587c3684da7b1d870b7f3a98ad812fd24155444f4c9f749e0ed65527fc45f07206a405bb42d4f8842f81d544d47c510a155f9df8397eb5822b1b107d072840b7e727fe71221f6351f4abe8d9dd9343bbd5048461e4cec46a866daf00f79d56fe", 0xe53}], 0x4}, 0x0) 04:10:21 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a40)='ns/cgroup\x00') 04:10:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:21 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000880)=@bloom_filter, 0x48) 04:10:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000900)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) [ 139.247147][ T23] audit: type=1400 audit(1672978221.183:137): avc: denied { open } for pid=3977 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 04:10:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:10:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x64400, 0x0) 04:10:22 executing program 0: socketpair$tipc(0x1e, 0x65f82fd2d54c384f, 0x0, 0x0) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:10:22 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000880)=@bloom_filter, 0x48) 04:10:22 executing program 1: syz_clone(0xd483, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 04:10:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 04:10:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x20000003}, 0x48) 04:10:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001200)=""/206, 0x26, 0xce, 0x1}, 0x20) 04:10:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000001740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000900), 0x0}, 0x20) 04:10:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:10:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) socketpair(0x3, 0x0, 0x0, &(0x7f00000009c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x27}, 0x10}, 0x80) syz_clone(0x100000, &(0x7f0000001d40), 0x0, &(0x7f0000001e40), 0x0, 0x0) 04:10:22 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000880)=@bloom_filter, 0x48) 04:10:22 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 04:10:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ldst, @alu, @kfunc]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff]}, 0x80) 04:10:22 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 04:10:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2400, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:10:22 executing program 1: syz_clone(0x43002, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 04:10:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:10:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 04:10:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0x100, 0xb7, &(0x7f0000000700)=""/183, 0x41000, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)}, 0x80) 04:10:22 executing program 1: syz_clone(0x1000, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="b2a2e88b0d30f9c0968eca672c75683fefc54b72f82c617d827ee57769eb4f87c041bda7d4b77128b7d41f4d22730e7e4fbee99963273f51f09ef3261d40fbb6bc7b7784dc50252d43618c3e0cfa92e7d6cacdf5253ae92ae440d64e4d7ebd191b786a202a6d738001757cbc0e1c3b462164f4e1495cb6c86925632f1e4fed3c29fcfe50957544a7884f61ce13e4c4aa534a693533108eaf98c5a6d980db819f3604d1feb1890012b3e3091d40dde0ce8e6502685b4294aa38a527b1fc05639ebc4f8754db53") 04:10:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1a99348002816b9da9e41969f1e776de0073e04ce9be203acb0df0d1f051b7846e613f8c9d5971dd4d9ae31e80ae8ba518474613d895386388fda54ecece3daf7b61dd70ca464c4608275d97d06af6e4a7344b1479c395ea48162235049becdf67ae96b17ced667e1173949480a5396fb931bf", 0x73}, {&(0x7f0000000100)="b5acfc45935ea12f298f2c4fef065ad21ba81a9783b9e207c22da457d5b4fa716eb4b61125a7ce076ec07fbf8929c61ded7f185e57ecdf1787bef92e0454396c6031b83ff03e53efa04ce38f52a9e2dc6389a348d8dcf5c1d98fa7eae076f1d15395f2053a96f9dc072a72aac424dc3b94de6219488cb528c26c3ca21b6c1dc8ad5b2bbf916c54661b748b67020389589b67faf7335eb9fb7cc7765b74db72aeacc4934769c18cd4014e9ee20166f2fa31e8d9f60435da8f7c816fea03ffca", 0xbf}, {&(0x7f00000001c0)="0d50663f2af069626d5d4ddd93384510704e3b948df82a2c6a689d24e646ba0a644bb70b27f3b70ccc2ff1beb09af07d14f19285d5a3eb7bb5111993933cf6c300eb75173683830ac3d99be962cc94b15f674410b06df904d04502dc2d0254dceedfba8d5e29f9025f2ee6463736a3e7b75ad8fdedf1a83006579e276133b682b9784844e00e8018770a5e8a2c", 0x8d}, {&(0x7f0000000900)="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", 0xe42}], 0x4}, 0x0) 04:10:22 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa80c, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xc2fd, 0x0, 0x0, 0x0, 0x6}, r0, 0x5, 0xffffffffffffffff, 0x0) 04:10:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 04:10:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94256}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0xe0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x9, 0x0, 0x3c, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xac}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 04:10:22 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x400, 0xcc, &(0x7f0000000240)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:22 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 04:10:22 executing program 4: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:10:22 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a40)='ns/cgroup\x00') 04:10:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94256}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 04:10:22 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="54cbe73d43993a722fc85e3bfae6781a6c2b180de9cf05c06ed27206db80c46e226e3771edc653ca364bc69961afa300826ce111521c0f9a6b67801600caae8739245b406b7d21b9ec13d21e945b04b9") 04:10:22 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)) 04:10:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x6, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xc, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 04:10:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0xb7, &(0x7f0000000700)=""/183, 0x41000, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x5, 0x1, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 04:10:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1a99348002816b9da9e41969f1e776de0073e04ce9be203acb0df0d1f051b7846e613f8c9d5971dd4d9ae31e80ae8ba518474613d895386388fda54ecece3daf7b61dd70ca464c4608275d97d06af6e4a7344b1479c395ea48162235049becdf67ae96b17ced667e1173949480a5396fb931bf", 0x73}, {&(0x7f00000001c0)="0d50663f2af069626d5d4ddd93384510704e3b948df82a2c6a689d24e646ba0a644bb70b27f3b70ccc2ff1beb09af07d14f19285d5a3eb7bb5111993933cf6c300eb75173683830ac3d99be962cc94b15f674410b06df904d04502dc2d0254dceedfba8d5e29f9025f2ee6463736a3e7b75ad8fdedf1a83006579e2761", 0x7d}, {&(0x7f0000000900)="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", 0xdd1}], 0x3}, 0x0) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000001740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:10:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x94256}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 04:10:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000001740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:10:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="54cbe73d43993a722fc85e3bfae6781a6c2b180de9cf05c06ed27206db80c46e226e3771edc653ca364bc69961afa300826ce111521c0f9a6b67801600caae8739245b406b7d21b9ec13d21e945b04b9") 04:10:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2}, 0x0) 04:10:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:10:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000008c0)=""/129, 0x36, 0x81, 0x1}, 0x20) 04:10:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x5, 0x0, 0x0, 0x0, 0x180}, 0x48) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x7cc40, 0x0) 04:10:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0x9b, [{0x0, 0x2}, {0xd}]}]}}, &(0x7f0000001200)=""/206, 0x3e, 0xce, 0x1}, 0x20) 04:10:22 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:10:22 executing program 0: add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000280)="a5793cb0c964c7d480aa739c", 0xc, 0xfffffffffffffffe) 04:10:22 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/96, 0x60}, 0x80) 04:10:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 04:10:23 executing program 4: request_key(&(0x7f0000001180)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 04:10:23 executing program 3: unlink(&(0x7f0000000c00)='./file1\x00') 04:10:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000005c0), 0x0) 04:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:23 executing program 1: request_key(&(0x7f0000001180)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000011c0)='\x00\x9a\x9aD\\\xf8\x8d\x88\xcc\xd3\x12\xc2\xb9|\xced\x11\x17|l\xf4\xad\xb1U\xe3\xb8r)z\xcdo\xbf\x8c/\xed\xfe\x8e\t\xb1\x98F\x95u\x04\xcd \xc4w\xa48\x8eL\xed\xab\x8e\xa5\x06\xf2=\xa1\xcd\xbfz\xc4\x8dN\xd5h\x88S\xffj\xe9\x1ee\xf3{m\x0e\xbaH\xca\xb81\x9a\xb8iC\xe0N\x9a\xe6\x15z\xc7\x17\xa7\x86\x9b\xb2\x7f\xc1l\xec\xab\xdf\x8a3!\xcf\xa9\f', 0xffffffffffffffff) 04:10:23 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x5}, &(0x7f0000000240), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 04:10:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000840)=@name, &(0x7f0000000880)=0x10) 04:10:23 executing program 1: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='syz', 0xffffffffffffffff) 04:10:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:10:23 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000002400)) fstat(r0, &(0x7f0000002440)) 04:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:23 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240), 0x0) 04:10:23 executing program 0: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f00000000c0)="1096", 0x2, 0xfffffffffffffffd) 04:10:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012060, 0x0) 04:10:23 executing program 4: add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000280)="a5", 0x1, 0xfffffffffffffffe) 04:10:23 executing program 3: pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0xffff}, &(0x7f0000000600)={0x77359400}, &(0x7f0000000680)={&(0x7f0000000640)={[0x1]}, 0x8}) 04:10:23 executing program 1: r0 = add_key$keyring(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 04:10:23 executing program 0: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000029c0)='ceph\x00', &(0x7f0000002a00)={'syz', 0x0}, &(0x7f0000002a40)='cifs.spnego\x00', 0x0) 04:10:23 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:10:23 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)='x', 0x1, 0xfffffffffffffffb) 04:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:23 executing program 3: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:10:23 executing program 0: r0 = add_key$keyring(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="c59b5068b9e5cb7342ddbc9c21fd14e550f5160e2f4de9a6152f4b9d5b4fa56be45789bf5620b1", 0x27, r0) getegid() 04:10:23 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='\\*\xc2\x00') 04:10:23 executing program 2: semtimedop(0x0, &(0x7f0000000880)=[{0x0, 0x8}], 0x1, 0x0) 04:10:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 04:10:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 04:10:23 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 04:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) 04:10:23 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x1ac02, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 04:10:23 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 04:10:23 executing program 3: io_uring_setup(0x5685, &(0x7f0000000000)={0x0, 0x608d}) pipe2$watch_queue(&(0x7f00000001c0), 0x80) pipe2$watch_queue(0x0, 0x80) 04:10:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000180)={0x0, 0x0}) 04:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:23 executing program 1: syz_clone(0x920b080, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 04:10:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:23 executing program 3: syz_clone(0x920b080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:23 executing program 1: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) pipe2$watch_queue(0x0, 0x80) ioctl$TUNGETVNETBE(r0, 0x800454df, 0x0) 04:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000", @ANYRES32], 0x168}, 0x0) 04:10:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 04:10:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)='I') 04:10:24 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 04:10:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 04:10:24 executing program 0: request_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 04:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 04:10:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:24 executing program 3: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) pidfd_open(r0, 0x0) 04:10:24 executing program 0: add_key$keyring(&(0x7f0000004a40), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000004bc0), &(0x7f0000004c00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 04:10:24 executing program 1: syz_clone(0x920b080, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)='4') 04:10:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:24 executing program 0: syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0x0) 04:10:24 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000280)={&(0x7f00000001c0), 0x8}) 04:10:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:10:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x16fe8fdab5759ea5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 04:10:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x7530, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:10:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x453}, 0x10}}, 0x0) [ 143.376143][ T4280] syz-executor.0 (4280) used greatest stack depth: 10800 bytes left [ 143.387381][ T23] kauditd_printk_skb: 15 callbacks suppressed [ 143.387392][ T23] audit: type=1400 audit(1672978225.323:153): avc: denied { read } for pid=2718 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 04:10:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003a"], 0x20}}, 0x0) 04:10:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:25 executing program 3: syz_clone(0x6001000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:25 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(&(0x7f0000000280), &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, 0x0) 04:10:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:25 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 04:10:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile]}, {0x0, [0x0]}}, &(0x7f0000000a00)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 04:10:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000140)=@raw=[@ldst], &(0x7f0000000180)='GPL\x00', 0x5, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:25 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000480)) 04:10:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:25 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000ac0), &(0x7f0000000b40)=0x4) [ 143.738966][ T4289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.752004][ T23] audit: type=1400 audit(1672978225.683:154): avc: denied { mounton } for pid=4285 comm="syz-executor.0" path="/root/syzkaller-testdir4215424637/syzkaller.uaVq4Z/74/file1" dev="sda1" ino=1177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 143.829695][ T23] audit: type=1400 audit(1672978225.763:155): avc: denied { create } for pid=4301 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 143.871501][ T23] audit: type=1400 audit(1672978225.803:156): avc: denied { create } for pid=4307 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 143.891315][ T23] audit: type=1400 audit(1672978225.803:157): avc: denied { getopt } for pid=4307 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 04:10:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:26 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x4bdf27b0c3307c97) 04:10:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:26 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x802000000000}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r4}, 0x18) 04:10:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={&(0x7f0000000640), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 04:10:26 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x18, &(0x7f0000000100)={0x0}}, 0x0) 04:10:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@empty, @local, @mcast1, 0x10003, 0x42, 0x7, 0x0, 0x8, 0x4680291}) 04:10:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 04:10:26 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) [ 144.593225][ T23] audit: type=1400 audit(1672978226.523:158): avc: denied { ioctl } for pid=4313 comm="syz-executor.4" path="socket:[20707]" dev="sockfs" ino=20707 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 04:10:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 04:10:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:26 executing program 0: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffc, 0xffffffffffffffff) [ 144.636731][ T23] audit: type=1400 audit(1672978226.553:159): avc: denied { bind } for pid=4313 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.656325][ T23] audit: type=1400 audit(1672978226.553:160): avc: denied { write } for pid=4313 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.676020][ T23] audit: type=1400 audit(1672978226.553:161): avc: denied { ioctl } for pid=4320 comm="syz-executor.0" path="socket:[21541]" dev="sockfs" ino=21541 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:10:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:27 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x541b, 0x0) 04:10:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff}, 0x104}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="25e8b4066713feefe0", 0x9}}, 0x0) 04:10:27 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x12c, 0x38, 0x2b1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2}, [{0x1, 0x0, 0x0, 0x0, 0x4}], "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", ['\x00']}, 0x458) 04:10:27 executing program 1: syz_clone(0x20100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:27 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:10:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x18, &(0x7f00000001c0)={&(0x7f0000000100)="c8", 0x1}}, 0x58d5) 04:10:27 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000880)=@bloom_filter, 0x48) 04:10:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:27 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x802000000000}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r4, 0x802000000040}, 0x18) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r4, 0x3}, 0x18) 04:10:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000, {0x0, 0xf0}}, 0x18) [ 145.454327][ T23] audit: type=1400 audit(1672978227.383:162): avc: denied { read } for pid=4336 comm="syz-executor.4" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 04:10:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 04:10:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) 04:10:28 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)='R', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 04:10:28 executing program 3: syz_clone(0xc0100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:28 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x802000000040}, 0x18) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x3}, 0x18) 04:10:28 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:28 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000040}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x1}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 04:10:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) [ 146.731447][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88813b039600: rx timeout, send abort [ 146.739796][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff88813b039600: 0x0ff00: (3) A timeout occurred and this is the connection abort to close the session. 04:10:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x18, &(0x7f0000000100)={&(0x7f00000000c0)='%', 0x1}}, 0x0) 04:10:29 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000480)) 04:10:29 executing program 1: io_uring_setup(0x76c4, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x319}) 04:10:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:29 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 04:10:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {}, 0x104}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)='%', 0x1}}, 0x0) 04:10:29 executing program 1: io_uring_setup(0x76c4, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x319}) 04:10:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:29 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000480)) 04:10:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000040}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x18, &(0x7f0000000100)={&(0x7f00000000c0)='%', 0x1}}, 0x0) 04:10:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xc, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 04:10:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000480)) 04:10:30 executing program 1: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000180)) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) 04:10:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000480)) [ 148.042410][ T4421] vxcan1: tx drop: invalid sa for name 0x0000802000000040 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 04:10:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c00, 0x0) 04:10:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 04:10:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1260, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x33fe0}}, 0x0) 04:10:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000080)) 04:10:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1261, 0x0) 04:10:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 04:10:30 executing program 0: r0 = syz_io_uring_setup(0x4c2e, &(0x7f0000000780), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000800), &(0x7f0000000840)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 04:10:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0xf}}, 0x0) 04:10:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x6, 0x24, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0", [0x8]}) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 1: syz_io_uring_setup(0x4c36, &(0x7f0000000000)={0x0, 0x0, 0x800}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:10:30 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1d, 0x8, "f30c708186dbdeab18094ffc6c8becb2661da45b9a55cb6ee0127736e27f51d1049b7109d44e79ed10b65826ea9b0f8754fa44667c74b9447d7c86efec16a91a", "44470b35ab7dd6b60978fb4645025615ef0a4e760e9eb69580ffb9fc6413d978", [0xfffffffffffffff8, 0x7]}) 04:10:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x541b, 0x0) 04:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40086602, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:30 executing program 1: socketpair(0x32, 0x0, 0x0, &(0x7f0000000000)) 04:10:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) [ 149.052692][ T23] kauditd_printk_skb: 9 callbacks suppressed [ 149.052705][ T23] audit: type=1400 audit(1672978230.983:172): avc: denied { read } for pid=4493 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 04:10:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40081271, 0x0) 04:10:31 executing program 1: socketpair(0x15, 0x5, 0x6, &(0x7f0000000000)) 04:10:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x1) 04:10:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) [ 149.085389][ T23] audit: type=1400 audit(1672978231.013:173): avc: denied { open } for pid=4493 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 149.159671][ T23] audit: type=1400 audit(1672978231.043:174): avc: denied { setattr } for pid=4502 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.184196][ T23] audit: type=1400 audit(1672978231.063:175): avc: denied { create } for pid=4509 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 04:10:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:31 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0xffffffffffffffff}, &(0x7f00000003c0), 0x0) 04:10:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 04:10:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1274, 0x0) 04:10:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:31 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x64, 0x0, &(0x7f0000000480)=[@decrefs, @acquire, @increfs={0x40046304, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 04:10:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0101282, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:31 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1d, 0x8, "f30c708186dbdeab18094ffc6c8becb2661da45b9a55cb6ee0127736e27f51d1049b7109d44e79ed10b65826ea9b0f8754fa44667c74b9447d7c86efec16a91a", "44470b35ab7dd6b60978fb4645025615ef0a4e760e9eb69580ffb9fc6413d978", [0xfffffffffffffff8]}) 04:10:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 04:10:32 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:10:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:32 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:10:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x541b, 0x0) 04:10:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)="f7"}) 04:10:32 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:32 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "f30c708186dbdeab18094ffc6c8becb2661da45b9a55cb6ee0127736e27f51d1049b7109d44e79ed10b65826ea9b0f8754fa44667c74b9447d7c86efec16a91a", "44470b35ab7dd6b60978fb4645025615ef0a4e760e9eb69580ffb9fc6413d978", [0xfffffffffffffff8, 0x7]}) 04:10:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1267, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:33 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:33 executing program 1: syz_io_uring_setup(0x2e67, &(0x7f00000001c0), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f00000002c0)) 04:10:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401c5820, 0xffffffffffffffff) [ 151.670672][ T23] audit: type=1400 audit(1672978233.603:176): avc: denied { module_request } for pid=4582 comm="syz-executor.5" kmod="net-pf-2-proto-132-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 04:10:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 04:10:34 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:34 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 04:10:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:34 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:34 executing program 0: syz_io_uring_setup(0x4d38, &(0x7f0000000540), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1f52, &(0x7f0000001700)={0x0, 0xae66, 0x8}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001780), 0x0) syz_io_uring_setup(0x1cfb, &(0x7f0000001ac0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:10:34 executing program 3: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1268, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) [ 152.549737][ T23] audit: type=1400 audit(1672978234.483:177): avc: denied { create } for pid=4602 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 04:10:34 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:34 executing program 3: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) [ 152.641327][ T23] audit: type=1400 audit(1672978234.513:178): avc: denied { bind } for pid=4602 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 04:10:35 executing program 3: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x4000) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x40880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:10:35 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1277, 0x0) 04:10:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x7, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 04:10:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125d, 0xffffffffffffffff) 04:10:35 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:35 executing program 1: gettid() r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001b4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:10:35 executing program 3: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:35 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x2, 0xfa00, {0x2, &(0x7f0000000900)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001080)={0x1, 0x10, 0xfa00, {&(0x7f0000001040), r2}}, 0x18) 04:10:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x2, 0xe00) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 04:10:36 executing program 3: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:36 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}}], 0x38) 04:10:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:36 executing program 3: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x125d, 0xffffffffffffffff) 04:10:36 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x4000000) 04:10:36 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127d, 0x0) 04:10:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) [ 154.282971][ T23] audit: type=1400 audit(1672978236.213:179): avc: denied { append } for pid=4666 comm="syz-executor.0" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 04:10:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127f, 0x0) 04:10:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x401870cc, 0x0) 04:10:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081280, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 04:10:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000080)={r0, 0x9, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6106b9ac172894d60ed067f28f2a7fbd24f2a9f679ac4c1227106f004c3516bc6efcfd1514ece0709eb4cea9132a3a7b0e800869f9f352bfaed486bae3b21ee7", "6f485b36ab249bd6d794a2240e3a64e16a23594f18e947314d4fe8ba66df7e2f296b8664e430107fb20d307a1d082c8c5240ba2923f324c8e07c6f11c0898630", "a7ed390147d713444f60e1d389592f14ad4930c519026834a5a0d6889669bc7b"}}) 04:10:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, @in={0x2, 0x0, @private}], 0x2c) 04:10:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000080)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "6106b9ac172894d60ed067f28f2a7fbd24f2a9f679ac4c1227106f004c3516bc6efcfd1514ece0709eb4cea9132a3a7b0e800869f9f352bfaed486bae3b21ee7", "6f485b36ab249bd6d794a2240e3a64e16a23594f18e947314d4fe8ba66df7e2f296b8664e430107fb20d307a1d082c8c5240ba2923f324c8e07c6f11c0898630", "a7ed390147d713444f60e1d389592f14ad4930c519026834a5a0d6889669bc7b"}}) 04:10:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:10:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0", [0x8]}) 04:10:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 04:10:37 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x40880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6, 0x24, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0", [0x8]}) 04:10:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 04:10:38 executing program 1: socketpair(0x23, 0x0, 0x6, &(0x7f0000000080)) 04:10:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:38 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 04:10:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x6, 0x24, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0"}) [ 156.106565][ T23] audit: type=1400 audit(1672978238.033:180): avc: denied { create } for pid=4738 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 04:10:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x301, 0x0) 04:10:38 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 04:10:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x40880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:10:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:38 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 04:10:38 executing program 1: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 04:10:38 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 04:10:38 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x40880) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 04:10:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) [ 156.986062][ T4770] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4770 comm=syz-executor.3 04:10:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, @in={0x2, 0x4e20, @private=0xa010101}], 0x2c) 04:10:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x8, 0x68, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 04:10:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 04:10:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x24, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0", [0x8]}) 04:10:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x802000000000}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 04:10:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x8, 0x68, 0x0, 0x1}, 0x48) 04:10:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, @in={0x2, 0x0, @private=0xa010101}], 0x2c) 04:10:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) [ 157.781012][ T23] audit: type=1400 audit(1672978239.713:181): avc: denied { map_create } for pid=4773 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:10:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081272, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:39 executing program 0: r0 = syz_io_uring_setup(0x4c2e, &(0x7f0000000780), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000800), &(0x7f0000000840)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000003780)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) [ 157.846081][ T23] audit: type=1400 audit(1672978239.743:182): avc: denied { map_read map_write } for pid=4773 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:10:40 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x9, 0x1d, 0x8, "f30c708186dbdeab18094ffc6c8becb2661da45b9a55cb6ee0127736e27f51d1049b7109d44e79ed10b65826ea9b0f8754fa44667c74b9447d7c86efec16a91a", "44470b35ab7dd6b60978fb4645025615ef0a4e760e9eb69580ffb9fc6413d978", [0xfffffffffffffff8, 0x7]}) 04:10:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$LOOP_SET_FD(r1, 0x40081271, r0) 04:10:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 04:10:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'hsr0\x00', &(0x7f0000000500)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "fa2e76"}}) 04:10:40 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "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"}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 04:10:40 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0x0) 04:10:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, @in={0x2, 0x4e20, @private=0xa010101}, @in6={0xa, 0x4e20, 0x101, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, @in={0x2, 0x0, @remote}], 0x58) 04:10:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1262, 0x0) 04:10:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) [ 158.775851][ T4814] ================================================================== [ 158.783945][ T4814] BUG: KCSAN: data-race in get_cpu_iowait_time_us / tick_irq_enter [ 158.791838][ T4814] [ 158.794142][ T4814] write to 0xffff888237d1e1fc of 1 bytes by interrupt on cpu 1: [ 158.801757][ T4814] tick_irq_enter+0x152/0x210 [ 158.806431][ T4814] sysvec_apic_timer_interrupt+0x80/0xb0 [ 158.812051][ T4814] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 158.818016][ T4814] acpi_idle_enter+0x283/0x340 [ 158.822765][ T4814] cpuidle_enter_state+0x2de/0x960 [ 158.827863][ T4814] cpuidle_enter+0x3c/0x60 [ 158.832261][ T4814] do_idle+0x1a7/0x250 [ 158.836308][ T4814] cpu_startup_entry+0x15/0x20 [ 158.841050][ T4814] start_secondary+0x78/0x80 [ 158.845626][ T4814] secondary_startup_64_no_verify+0xcf/0xdb [ 158.851502][ T4814] [ 158.853807][ T4814] read to 0xffff888237d1e1fc of 1 bytes by task 4814 on cpu 0: [ 158.861325][ T4814] get_cpu_iowait_time_us+0x68/0x1d0 [ 158.866594][ T4814] show_stat+0x1af/0xcd0 [ 158.870819][ T4814] seq_read_iter+0x2c3/0x8e0 [ 158.875391][ T4814] proc_reg_read_iter+0xd4/0x170 [ 158.880314][ T4814] io_read+0x2e3/0xcc0 [ 158.884376][ T4814] io_issue_sqe+0x33f/0x890 [ 158.888872][ T4814] io_submit_sqe+0x3b1/0xa50 [ 158.893453][ T4814] io_submit_sqes+0x274/0x550 [ 158.898123][ T4814] __se_sys_io_uring_enter+0x1ef/0xc40 [ 158.903581][ T4814] __x64_sys_io_uring_enter+0x74/0x80 [ 158.908945][ T4814] do_syscall_64+0x2b/0x70 [ 158.913345][ T4814] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.919229][ T4814] [ 158.921533][ T4814] value changed: 0x05 -> 0x00 [ 158.926183][ T4814] [ 158.928494][ T4814] Reported by Kernel Concurrency Sanitizer on: [ 158.934628][ T4814] CPU: 0 PID: 4814 Comm: syz-executor.1 Not tainted 6.2.0-rc2-syzkaller-00057-g41c03ba9beea-dirty #0 [ 158.945450][ T4814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 158.955490][ T4814] ================================================================== 04:10:41 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x5c, 0x0, &(0x7f0000000480)=[@decrefs, @increfs={0x40046304, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 04:10:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x40880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x24, "320b56bcf87d4c6ca80c858d0fbf0349ff01d40cc9b3d811770577ad01feab43eac5900742eab34278199e55f94ac43bb50855d73b629f15f0fcc74415f68071", "b101ae237a2fdd845c586c6c9ed243c502e65c80346edc77b6a5ee5cd11f3e4166f01e4a62b58f31df0a9f4ef984c8172f4c90c7dbc7b80ad9af777f7a489239", "311abf64bc091fbe420c4646ab7ccdcbaac3adf7a78de25d3d732d3cb59a44b0", [0x8]}) 04:10:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80041285, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "756735f634061a6b9d46262f20dce6d8e142b2c4a1a0953d2b01699e32351b10ae078a4011819be75e20edc196a26327c20bad85bf440ab92b4ccf83ce3282f3", "b16e2e8289ea31b023ef67ff0e42199b42c6bda54aacbce0d081e988bc023d894908c8ba73ccd34336ac0789d805e186f88041cba048e20787137cd205c772e2", "3cde4b60cff69e15d35943ecb513b71b0f820dd9f345f878743e4c3392bfec42"}}) 04:10:41 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "0b9ee17cf4f4ea9402aae71b1cc506df5c646b515438b8a5e23f6217fdf5b844fe681f623a977ec42310bb94d85a3c47bbd0538129ff1686a9b259cfb33a2d881ee31824964951b665bee005ef152c7ef74e6e2d95ccea32d7bd623e6b0ad1da63828c6d03c493be5a6d2e6443347f8065a533470ed2564e2859964a77e9a7ba3a0aaec7cac6796b23b5ad2815d54777402332209f581535663c6ee4b543032cfdf72d775086eead8916a62e127e28327631e31112654fa48eaf626ddc9558d9dead2c0590e49d8703bd8c6b58fe315fbde68297557fa7f162f12162310b128ea469b4b68fcde7af194cc5d7a2138aba6b36c21bd1a1f49d7fe4593f1225cd5d5008900f7a3f4cdb9245705f0ea7e78da1230ffd9b013fa27a5898f1c8fd2f08ce49675475e81c969686d81fd7927bcbc890a6ef038eb0254f2c770d1d67275402c1f566b493ac241e0a3a0249661aaff34d8decffcac1562d8b9809bdc0812d593eef3aef9191e23040f569109a9b82da47cd070eaac78bc9f0fb3e8d8368dd8cd6c6138e21106c37c482a58e501ef76dfdf1cf14f869d22b055adc1453d5526320bfff2b24d4ff0cfb54044d0d7580a8d898535296c4ef3afc9245df222af37db09250b8961dd4234a4ec9091e271a2e89a928f97edad97f0f0062ca94c432540068c7194f9d1492773589f6debff9c9aab3c9832ab16c6514b7867168b1133202dd23781d126a72ba083338fd1aec3e9ea3585b31a4e977e51918ee1230252dcbc04a6845b9b063ee2176eacb6f74aed96faf65860d37ece433094105b47d1325006cb69c75a5bb0e0da9df94f1f7264ed4ca82e0e95ec40015a7b4cec4a0dd91c4904472a83773229258f35ec9de9aeaf9a9089e8c6feb9c8585d399caca23aee057f013a4a7b91e919435e0bbd93dda8522881966afce900b0a49f141d2cda0d24d55d59cb3e4889059f2f357a127201d1602efb793597a2ab848818df6e54e0bdf6225ed12179492ddbdc9cae42e875e5a1a7f0f89f8d9f876dedf669e5b52bbcac851940f40bc7de4170e97f02f4b2ee017a03d4b9da81e649c7407f16ffa8dc4dce87955fa1476256206c08bf1e02fe3b35dba9a6e2f46738b372f7aaa24213baddbd8964b69067b49fa25beca977f77d9352d68caafb3f819fe562ae0e49b8a80067aabb6d03d721c67d212cd1cb60fe7f6e95038017f6cb7877c7f98495dd26683208bd91c990670b2fecc6e27f919052c8f3ecef9fab22f86da94a72b91e9ac964eb2bf171392a33bc11ecce4a3470b84bfc9c6c35993dd9bfa6bcd8b67722152dbbcdd5a2915c809736e2b0b900c3de7667ee3257ef96a8c8fda7c6eed2425adb7435d4a766846cbe96a83bc141f6e8335594adb16386b0de7c2522b792e6f13e8e1b4fd33d48b32b4b8027b12c57b495f5e3e5b43666bdfd23581d94a5a04eca04a46f1ad6b7112f5b0ca084ee05ba0d7b4518c5a56478dfa3e3c8430e879d031dee5bcf84f91b3525e03534d1ab988b458a54ccbd10f0d2d79bf325e99c6774abfe0ff39a9d7d8f71fd493ae1fb43172dfbf6e57afdbce7a0415ab3f2f2cfa615b0b4034b76ad273ba1e3ca2b8030a6c9771f2358719a0d72b982f71615fbfdcf22def70e57d9ffa886d16daf66fbacd3b96f221559758b8d444cc515ae481297bd8d36d3928ce9221b9a256e9520ab19fbcf302dee38caa50fff09cd47fe51fdaa1767e7158336b2ac57617f6c2b21ca2dfe2cf490211960d1963130532122bee78db704b1826e7259cd74e0147d5c2b672c0077dc6cc048159d4c9679b17fd44e7cfb4365ac380f9569ef04d4abb7ff9c570aaf5edfe09dafed6e7b00548b2ef49e469171f127229c59ade4b67885929b8dd32d72ff852adb0bf1d156c4e98f4152230e3dfa7fe5cc5ee12763a04c2e868ff63d61edeca671a62588a072e876df43593b9b69c5a6ce4448ef28ce694cf8a51b3c0ef994c1edf3f775093dca0b801786d7f823e5fa2c217a64b978c28a7a2e0e889e3d3c9db00000000fdea65830bd4643dbd6a6b86f0fbdc3850cdd2617c574024c0a54d2b6b1674bc6d72968abc55fa7290e2591877f909a2010f24edd49b28aef732c71355565fc48c1164dcbaf3757384c33062f1bcab1f89f2dcf1b1d16e4de71392b4b004496f532291a0119bd5cf87393a308de9e1064f0196e16965c91ec3e99dfd6744c216fa01ffdd433bd9f1c0d7698c9712f555333aa2fccb5f1cd52507d4c4543fc84d5f4f6a0e26ecb2be09e3b15529c385995fcbadd74f59889cc2b1dd7f3610481762da4e09d9156ad5e8138e956f6842b42adfe3d9f94e8cdb47b1da96f0152c07c3bdc5798c83a1457441f850712c5a31d847354504cc497d8dafb81fd520b16cc2e14c08a6dc89bf62daf39d6e1a28568d70c925f26384400c386e80312f2a0833b228dda1b10faaf7345f6b670dcf78c7d90a077cf2dd1313680df148e95a6861dd0251dc4580a64df2bb3529304dcf7e5a4cfbcedb480ccb3c97742f43168fa0b26db4c41f0a961b7a344b5607ee9c7a04c24e931379b95c318a3a212abe61ec6edc3757e8d621522e1462737f3a85c817a3dfbf1385db0256e482f0aa1828685f291ad73bab35fb0c2c719ba34010222105dccf2e4a788a0e650a29f22b20b05c1094a6048fe35f43ab331e265d93d3e1d31479840a58d3f2ee8c6b561847fcddcf2cbd6366abeeb9daa030cf6193901de77d57bf5ad03dc6efa90f8e41c77f713c4b6835b029258c0c7d0de796eb7185c9b4070ab2a89d2c420dffc7a5308414ddbe5b851c3adc66a453c5c021b67f000000000000004443523eabde5d635468920b7fea726052730ad009ef35f1f58984a432c4ce647917cd273ecb8b4bb9e4de58cf3319067636c3876f0b7c675c7213ea0b0543cb3b69a59f62cbc35b0f118e7fa48d850a9bb54a01342bccbf70105bb0d38096ce54194169b9d344c6972df35dd23486099f32b9d63e9bc9a11a4450dbeb468892488dc1dd75e5129333b4c21778a5fef0b2c53ef3f40bf87a22473d79f96f2353cdfc401278e03c5894d2be17505376cb2f3d7e859f61ac4c829fd99a8bda388bb2c27d2fdff91dc0e3fb2b0e69097d64b4ee1b186c9428a0932c488ba4f1d172db020b428d56fff9c5bf8ea3c972df9bbb2cc2b175417bd01067edd70de76164ecb6fc9569f2c8e574b4410e37cf9ae6403d93c36b060f36abff0196d8c967ff0f0a92dff1ba5cf8d342922b80bb83313f6db43c42672118bb8309d0bb5473253ee5b7f4b69a14af19854fb59b1bb03aff9bd50cad32438b3419190b7282a19972a9a792eb8e932e9d726238f55427e4c10f4f6b9907a3c220e328c2391b41524636a7e919552a695388f915faf6dda40c7cd917e463818d98f602552af15e5a213c00601eb26ce5e8fe7f9562d0917581e15fb491b266057038b17e2bd52f782213bf6f2fb78914acabb9b1d5360f3498df3418d21f0a40e2e9d8fb3cd38207721af9450a97b5d9fda3c1ef9034d430b686362968ebead2db99d40828d4cbb38da9b92d078e8978addf93aa3a73924f1dc6562d64ca8659025c3299cd92a0d7ad2fe6a352acce8fa7e7d516cc88f38d8b1c88a0c788a6cd7d9df69a353264215d817ab404e898a52d98416456d88f4f8be3397cb5d85103779b387e090e1af47e52da81eb0b9598f3c62598f5e4e2f30c7d79b082208089b8221694fcc4b8a0fb8f378d3625525ca7fe3bf8f55221b88809be17f495bd87dc6772051b3ec1190eb21c3ce3a8be909e2775a7e3b0fbfa106c3d348bea72dcf644af5216f89fe68ec34a1988d678fd32639684b3b2dfcfabdbeafe0af959a459fc86a4f85ec957c259bda9fde5b33df4a40050a03bc334cdb10eed500312d7203b1dba5fb387a12df799ae0aa5437ea49ab0245c9e9ffaf00b2e598fb4db0b1787791f8573ff45129af63527828a69542e6a9ca34af654c6c94852387a4d61bbf07379079dfbcf90975e15f7c6816b8d0b41c00d15cd1f4e1f32eff67fb8a80d1a6f4e4bb73c7b068878a36f7dbdc6b7b8aa6f4ea3f45a3111164587fb414022a15dfe625de3f2fe9f5c6a6bde1954cb4a4d975080f5f70eafcc7af5583e0de0b0cff74c6978609e40fe75b10945d70c2b1c0e20cb78c1b5e3bfca6e2734f3aab732e72984496ea4b7fe29c31f180f4f587ca5a63ddc61f6dd2fe4212b9899e05a25cf9ff404260552c503543563ac2c5212809bd503d6d49b71a20d7f724b33f7f92a42ff96e570cd112c9fbde8fad69fd07f8bf02809828dab2b6170aab3b75618dbfa8b17c10eaf7b5e1118c887b7d0384f5694a7972546b3c95531c26c522c29a76f2552686fbf0e52eaed534a047ddf03aedbceb156c7c0c700e1985c0461146994d8c85ac8084d3a7e7ff76587a0c5aac2de065a425db5dd6ef5d6c022ea527702ee7ba28a17b569f2568ae927f8b8298656ea6f0e864024f311ac96f1c2e583cab4a253788864d0628dfd6ba6221525cfdbb90443d8bcb34d020cbc7345aa251c3abff7138f64aad503bf27bad05027cc0b7756eb1d67814a43a8d03166ed79695fded7f12e6b660a748840981c521b22c0ad8d2fc369ba9911bd3f139e572dbe5def1188f1d7544bcc101172a99eddda3ef9a751ae029c16129ade3f85f2e6782bd7b6cdcda73301da6edc174ddacb8dd95ac29df8ae86576abd21833e7531ad1feb6af0e2f0b1ae086fb711537cc9e2335a1f197dac5f55fcc5748522383eb6367dfca8ef75cb6c44603df6b586700834d3b866f761dcee598b0fed00c0421dc12418f43892dc60f85f2bee8c86f5c1f843416bd26aede440b746d99b71bfc782257a066d9c37eb747d39a23282f39998d3f173ab785a501b350b86167161dc0c56bf8cbc7b2c310bc8c4751db5f8c91195f1092ad5eca51644e2c917ceb384b0fe76f54888d35f6398741b7ffd3df95f56ec87bda861be488268f067149e849a214bcd2e391bc3dee8ca6b2fad77f8371ea4f447bb467b7fbfbac9a491c76124ac9d5e50d8c5bb2f21e936bb2a9924548ccd94fdb1c95f9a734f363d1d79c092ff601462fc02bbba16e97496be1106b0f6c0056185fd312153a2ae0a7dbfc87918cbed2ba94c1c3ef79b1456a1c32fde3fff8a541ad63c16f817930f9080fc1ff6e268e15572f5b7e042e0264f16dfc558495ea801e80e2265b1571833f51b1461b201792555db378bbcc3b99e209b96337b41c7349d1983d1829bb79c17cb61f29cf9c1e5f6da4880bcac4cc0333fe266981c419ae92108cbeaaec794b7e645b31f09be93c84230006cda824055096f1f0cfc356c7be40bfa89360103c7f29cb3cf74ec8e0beebcb4288b068de4793d9f65238ae2861dcf9b5c0f1555c9b2b82f323459f290493ba7798b19cc5dd3d97a98bbc6d122096400534f243494f8022c7dfb0064bc3de7da0c6c89583f3a6d1f2f247e1c961479fa2a88cbc47d6ef5c17fb1ddb6d0c94132c64c4de858fdc2206a7af0c7bf5eb61c3620063d19ef06950dcc32881cb1aaf30f656ddb1e5a57e194db1767addcb3d964805657fd36ca2f492c4e5ab0f07dd97605d4e2162875337a2fadd97a51a0ac11defbf755561892dc6ab792a0e179c1c8372127a44b9f1a59945a9ed44f66576ebd6c96ddf563fb5bd1af1efae28033ba7734bc56b02a871ef174ac7709fa76da074c4108d72fe92579996d57f062459dbcb9f49c6000"}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 04:10:41 executing program 4: r0 = syz_io_uring_setup(0x4c2e, &(0x7f0000000780), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000800), &(0x7f0000000840)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) 04:10:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r1, r3}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r4) 04:10:41 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)="69f94f1af6f2f8a154bf6f", 0xb}, {&(0x7f0000000100)="c8", 0x1}], 0x2}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 04:10:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="c2", 0x1}], 0x1}}], 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) [ 159.556599][ T23] audit: type=1400 audit(1672978241.483:183): avc: denied { ioctl } for pid=4842 comm="syz-executor.3" path="socket:[22530]" dev="sockfs" ino=22530 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.614931][ T23] audit: type=1400 audit(1672978241.503:184): avc: denied { prog_load } for pid=4844 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 159.634321][ T23] audit: type=1400 audit(1672978241.513:185): avc: denied { prog_run } for pid=4844 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:10:42 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 04:10:42 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)="69f94f1af6f2f8a154bf6f", 0xb}, {&(0x7f0000000100)="c8", 0x1}], 0x2}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:10:42 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="c25a7d7ac3bb2272bdd7a8a3195aba82253389654bc402b03e61cc01070ec307bdfbaec07aa958f2bd2cae95386b40344a516fc39fbd6f716e97510b8c829aabcbdf318f08ca2913f6bdd27cc78e4e3989f02de5f1671c552a54d4f830", 0x5d}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:42 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001cc0)={{}, "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"}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 04:10:42 executing program 4: socketpair(0x0, 0x0, 0x37f, &(0x7f0000000000)) mlockall(0x1) 04:10:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:42 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 04:10:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f0000000b00)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000140)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:42 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:43 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, &(0x7f0000000100)=0x24) 04:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], 0x4c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x10001, 0x1, 0x3, 0x0, 0x7fff}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:43 executing program 0: socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'sit0\x00', 0x0}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x27}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 04:10:43 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d00000000802110000000802110000015050505050500000000425030000003e010076"], 0x4c}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 04:10:43 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/ipc\x00') 04:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2}, &(0x7f0000000100)=0x8) 04:10:43 executing program 4: shmget$private(0x0, 0x3000, 0xb8db99649712f0c5, &(0x7f0000ffd000/0x3000)=nil) 04:10:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc39c8c27f2312f44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 04:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2}, &(0x7f0000000100)=0x8) 04:10:43 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x34, r3, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x72}]}]}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 04:10:44 executing program 3: r0 = syz_io_uring_setup(0x4c2e, &(0x7f0000000780), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000800), &(0x7f0000000840)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000004e80)={0x2, 0x0, 0x0, &(0x7f0000004e00)=[{0x0}, {0x0}], 0x0}, 0x20) 04:10:44 executing program 1: keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2}, &(0x7f0000000100)=0x8) 04:10:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)) 04:10:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5403, 0x0) 04:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0xe, "ed82feb6ca86ebde0881a7d46e17"}, &(0x7f0000000100)=0x16) 04:10:44 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:44 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x15, r0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xfffffea7}]}, 0x48}}, 0x0) 04:10:44 executing program 0: clock_adjtime(0x0, &(0x7f0000000240)={0xffffffffffffffff}) [ 162.178685][ T4955] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 04:10:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:44 executing program 4: add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="6af36f8ff5f29ebbc61596476c0cc028780d5020eb984b7730d94e2d9cc586c2f8", 0x21, 0xfffffffffffffffe) 04:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0xe, "ed82feb6ca86ebde0881a7d46e17"}, &(0x7f0000000100)=0x16) 04:10:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x540e, 0x0) 04:10:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x15, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 04:10:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5422, 0x0) 04:10:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0]}, &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0xe, "ed82feb6ca86ebde0881a7d46e17"}, &(0x7f0000000100)=0x16) 04:10:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1085, 0x0, 0x0) 04:10:45 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 04:10:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x3, 0x3e2e, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 04:10:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x26}, 0x48) 04:10:45 executing program 0: syz_clone(0xc0204000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x15, "ed82feb6ca86ebde0881a7d46e171e80449740f650"}, &(0x7f0000000100)=0x1d) 04:10:45 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f", 0x400}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "ca3602442fc282960bfc144a5cea3843f6e7af8ea581fa3424ea2763bf9d97650a1d7fd10ace425e490277531b27466858303f1d65a7ddafa435d8ed7b60ae6c", 0x27}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000380)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f", 0x2e}, 0x48, r2) keyctl$KEYCTL_MOVE(0x3, r0, 0xfffffffffffffffd, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x6, 0x3, 0x3e2e, 0x4, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0x5}, 0x48) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) 04:10:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto, @union={0x1, 0x30, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/206, 0x7f, 0xce, 0x1}, 0x20) 04:10:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x1, &(0x7f00000004c0)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:45 executing program 3: request_key(&(0x7f0000001b00)='logon\x00', &(0x7f0000001b40)={'syz', 0x3}, &(0x7f0000001b80)='\x00', 0x0) 04:10:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x15, "ed82feb6ca86ebde0881a7d46e171e80449740f650"}, &(0x7f0000000100)=0x1d) 04:10:45 executing program 4: keyctl$KEYCTL_MOVE(0x7, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:45 executing program 1: sync() geteuid() 04:10:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="98050000", @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf2503"], 0x598}}, 0x0) 04:10:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x18, 0x3, &(0x7f0000001940)=@framed, &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x15, "ed82feb6ca86ebde0881a7d46e171e80449740f650"}, &(0x7f0000000100)=0x1d) 04:10:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 04:10:46 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)='#\x00') 04:10:46 executing program 1: shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 04:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000201010000000000200000000004"], 0x38}}, 0x0) 04:10:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00001a", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:10:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x19, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a9"}, &(0x7f0000000100)=0x21) 04:10:46 executing program 1: keyctl$KEYCTL_MOVE(0x2, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:46 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) [ 164.742287][ T5024] netlink: 1412 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.771349][ T23] audit: type=1400 audit(1672978246.703:186): avc: denied { name_bind } for pid=5029 comm="syz-executor.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 164.797727][ T5037] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.821982][ T23] audit: type=1400 audit(1672978246.703:187): avc: denied { node_bind } for pid=5029 comm="syz-executor.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 04:10:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x19, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a9"}, &(0x7f0000000100)=0x21) 04:10:47 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha384-arm\x00'}}) 04:10:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f0000001fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:47 executing program 3: keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, 0x0, 0x0) 04:10:47 executing program 0: clock_gettime(0x0, &(0x7f0000000440)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={r0}) 04:10:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x19, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a9"}, &(0x7f0000000100)=0x21) 04:10:47 executing program 1: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x44880) io_setup(0x8000, &(0x7f0000000180)) 04:10:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x12, 0x7, 0x0, 0x1}, 0x48) 04:10:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x40049409, 0x0) 04:10:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1b, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e3"}, &(0x7f0000000100)=0x23) 04:10:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x100000000, 0x8) 04:10:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5410, 0x0) 04:10:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1b, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e3"}, &(0x7f0000000100)=0x23) 04:10:48 executing program 1: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x44880) io_setup(0x8000, &(0x7f0000000180)) 04:10:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xfdc7, &(0x7f0000000080)={&(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) 04:10:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 04:10:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:10:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1b, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e3"}, &(0x7f0000000100)=0x23) 04:10:48 executing program 3: keyctl$KEYCTL_MOVE(0x6, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0) 04:10:48 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000900), 0x0, 0xa2002) ioctl$RTC_AIE_ON(r0, 0x7001) 04:10:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5427, 0x0) [ 166.495715][ T23] audit: type=1400 audit(1672978248.423:188): avc: denied { write } for pid=5087 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 04:10:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, 0x0) 04:10:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5408, 0x0) 04:10:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x6}, 0x48) 04:10:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r1, 0x1, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x54}, @GTPA_TID={0xc}, @GTPA_TID={0xc}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_TID={0xc}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x58}}, 0x0) 04:10:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, 0x0) 04:10:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "8dd0cb476ad7c8347c103e979a7070501db9b28f7225c1477dffb42e73e2a0da90559bdf224eab0f17ec25ea835d3fae8807b998ff02c36c8f2394950b5a54d1"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x6, r1, r0, 0x0, 0x0) 04:10:49 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a16933a81f2b853f286b483969bdb5b15c5f777540ef3dd5e36b2ae738b6436ee1959302966bbb77502108a560e483d475a2c4cad2caf4b2e1864ed23ebc295f"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r0, 0xfffffffffffffffd, 0x0, 0x0) 04:10:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:49 executing program 4: add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 04:10:49 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 167.314878][ T5103] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 04:10:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 04:10:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r2, 0x1c, "ed82feb6ca86ebde0881a7d46e171e80449740f65026d8f9a950e34e"}, 0x0) 04:10:50 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:10:50 executing program 0: syz_io_uring_setup(0x277d, &(0x7f00000005c0)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 04:10:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 04:10:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000400)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x1, 0xca, &(0x7f0000000180)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:10:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 04:10:50 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='?', 0x1, 0xfffffffffffffffe) 04:10:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 04:10:50 executing program 3: socketpair(0x1, 0x2, 0xffffffff, &(0x7f0000000000)) 04:10:50 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x618c, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:10:50 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0xc01, 0x0) [ 168.225401][ T23] audit: type=1400 audit(1672978250.153:189): avc: denied { append } for pid=5141 comm="syz-executor.5" name="vsock" dev="devtmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1