Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2022/11/22 14:52:11 fuzzer started 2022/11/22 14:52:11 dialing manager at 10.128.0.163:35419 [ 21.239267][ T23] audit: type=1400 audit(1669128731.857:74): avc: denied { mounton } for pid=1797 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.240526][ T1797] cgroup: Unknown subsys name 'net' [ 21.262091][ T23] audit: type=1400 audit(1669128731.857:75): avc: denied { mount } for pid=1797 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.289810][ T23] audit: type=1400 audit(1669128731.887:76): avc: denied { unmount } for pid=1797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.395305][ T1797] cgroup: Unknown subsys name 'rlimit' 2022/11/22 14:52:12 syscalls: 2806 2022/11/22 14:52:12 code coverage: enabled 2022/11/22 14:52:12 comparison tracing: enabled 2022/11/22 14:52:12 extra coverage: enabled 2022/11/22 14:52:12 delay kcov mmap: enabled 2022/11/22 14:52:12 setuid sandbox: enabled 2022/11/22 14:52:12 namespace sandbox: enabled 2022/11/22 14:52:12 Android sandbox: enabled 2022/11/22 14:52:12 fault injection: enabled 2022/11/22 14:52:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/22 14:52:12 net packet injection: enabled 2022/11/22 14:52:12 net device setup: enabled 2022/11/22 14:52:12 concurrency sanitizer: enabled 2022/11/22 14:52:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/22 14:52:12 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/22 14:52:12 USB emulation: /dev/raw-gadget does not exist 2022/11/22 14:52:12 hci packet injection: /dev/vhci does not exist 2022/11/22 14:52:12 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/11/22 14:52:12 802.15.4 emulation: enabled [ 21.484965][ T23] audit: type=1400 audit(1669128732.107:77): avc: denied { mounton } for pid=1797 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.511312][ T23] audit: type=1400 audit(1669128732.107:78): avc: denied { mount } for pid=1797 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.534741][ T23] audit: type=1400 audit(1669128732.107:79): avc: denied { create } for pid=1797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.555327][ T23] audit: type=1400 audit(1669128732.107:80): avc: denied { write } for pid=1797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.575680][ T23] audit: type=1400 audit(1669128732.107:81): avc: denied { read } for pid=1797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/11/22 14:52:13 suppressing KCSAN reports in functions: 'can_send' 'generic_fillattr' 'ext4_fill_raw_inode' 'can_receive' 'ext4_free_inodes_count' '__xa_clear_mark' 2022/11/22 14:52:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/22 14:52:13 fetching corpus: 47, signal 14994/18510 (executing program) 2022/11/22 14:52:13 fetching corpus: 97, signal 25969/30716 (executing program) 2022/11/22 14:52:13 fetching corpus: 146, signal 35956/41667 (executing program) 2022/11/22 14:52:13 fetching corpus: 196, signal 42658/49237 (executing program) 2022/11/22 14:52:13 fetching corpus: 246, signal 46624/54071 (executing program) 2022/11/22 14:52:13 fetching corpus: 296, signal 50857/59053 (executing program) 2022/11/22 14:52:13 fetching corpus: 346, signal 53500/62511 (executing program) 2022/11/22 14:52:13 fetching corpus: 396, signal 56931/66524 (executing program) 2022/11/22 14:52:13 fetching corpus: 445, signal 60292/70380 (executing program) 2022/11/22 14:52:14 fetching corpus: 494, signal 63026/73626 (executing program) 2022/11/22 14:52:14 fetching corpus: 544, signal 65284/76411 (executing program) 2022/11/22 14:52:14 fetching corpus: 594, signal 67468/79069 (executing program) 2022/11/22 14:52:14 fetching corpus: 644, signal 70244/82091 (executing program) 2022/11/22 14:52:14 fetching corpus: 694, signal 73142/85145 (executing program) 2022/11/22 14:52:14 fetching corpus: 744, signal 74333/86853 (executing program) 2022/11/22 14:52:14 fetching corpus: 794, signal 77556/89997 (executing program) 2022/11/22 14:52:14 fetching corpus: 844, signal 79902/92347 (executing program) 2022/11/22 14:52:14 fetching corpus: 894, signal 82563/94864 (executing program) 2022/11/22 14:52:14 fetching corpus: 943, signal 84337/96654 (executing program) 2022/11/22 14:52:14 fetching corpus: 993, signal 85909/98274 (executing program) 2022/11/22 14:52:14 fetching corpus: 1042, signal 87311/99745 (executing program) 2022/11/22 14:52:14 fetching corpus: 1091, signal 88422/100999 (executing program) 2022/11/22 14:52:14 fetching corpus: 1140, signal 91125/103118 (executing program) 2022/11/22 14:52:14 fetching corpus: 1190, signal 92809/104637 (executing program) 2022/11/22 14:52:14 fetching corpus: 1240, signal 94508/106099 (executing program) 2022/11/22 14:52:15 fetching corpus: 1289, signal 95956/107381 (executing program) 2022/11/22 14:52:15 fetching corpus: 1339, signal 98065/108936 (executing program) 2022/11/22 14:52:15 fetching corpus: 1389, signal 99603/110182 (executing program) 2022/11/22 14:52:15 fetching corpus: 1438, signal 100623/111006 (executing program) 2022/11/22 14:52:15 fetching corpus: 1488, signal 101809/111943 (executing program) 2022/11/22 14:52:15 fetching corpus: 1537, signal 102888/112781 (executing program) 2022/11/22 14:52:15 fetching corpus: 1587, signal 104554/113859 (executing program) 2022/11/22 14:52:15 fetching corpus: 1637, signal 105481/114563 (executing program) 2022/11/22 14:52:16 fetching corpus: 1687, signal 107030/115483 (executing program) 2022/11/22 14:52:16 fetching corpus: 1735, signal 108742/116442 (executing program) 2022/11/22 14:52:16 fetching corpus: 1784, signal 110494/117336 (executing program) 2022/11/22 14:52:16 fetching corpus: 1833, signal 111349/117846 (executing program) 2022/11/22 14:52:16 fetching corpus: 1883, signal 113121/118666 (executing program) 2022/11/22 14:52:16 fetching corpus: 1932, signal 114888/119411 (executing program) 2022/11/22 14:52:16 fetching corpus: 1978, signal 115832/119898 (executing program) 2022/11/22 14:52:16 fetching corpus: 2026, signal 117282/120472 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/120731 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/120806 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/120869 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/120949 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121050 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121136 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121217 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121287 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121353 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121424 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121497 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121560 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121647 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121724 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121804 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121877 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/121948 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/122025 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/122091 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/122096 (executing program) 2022/11/22 14:52:16 fetching corpus: 2059, signal 117877/122096 (executing program) 2022/11/22 14:52:18 starting 6 fuzzer processes 14:52:18 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x3c000000) 14:52:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x400454d4, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) 14:52:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) 14:52:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x75) 14:52:18 executing program 3: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 14:52:18 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001700)={0x44, 0x0, &(0x7f0000001480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, 0x0, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 27.702177][ T23] audit: type=1400 audit(1669128738.317:82): avc: denied { execmem } for pid=1802 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.832791][ T23] audit: type=1400 audit(1669128738.397:83): avc: denied { read } for pid=1809 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.854239][ T23] audit: type=1400 audit(1669128738.397:84): avc: denied { open } for pid=1809 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.877648][ T23] audit: type=1400 audit(1669128738.407:85): avc: denied { mounton } for pid=1809 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 27.899374][ T23] audit: type=1400 audit(1669128738.407:86): avc: denied { module_request } for pid=1809 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 27.921559][ T23] audit: type=1400 audit(1669128738.417:87): avc: denied { sys_module } for pid=1809 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 28.161476][ T1809] chnl_net:caif_netlink_parms(): no params data found [ 28.301547][ T1809] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.308852][ T1809] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.316852][ T1809] device bridge_slave_0 entered promiscuous mode [ 28.325748][ T1809] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.332883][ T1809] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.340288][ T1809] device bridge_slave_1 entered promiscuous mode [ 28.355369][ T1819] chnl_net:caif_netlink_parms(): no params data found [ 28.375341][ T1809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.385371][ T1809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.398909][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 28.447902][ T1809] team0: Port device team_slave_0 added [ 28.456691][ T1809] team0: Port device team_slave_1 added [ 28.503777][ T1819] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.510904][ T1819] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.518499][ T1819] device bridge_slave_0 entered promiscuous mode [ 28.542834][ T1819] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.550023][ T1819] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.557832][ T1819] device bridge_slave_1 entered promiscuous mode [ 28.577453][ T1809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.584510][ T1809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.610476][ T1809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.621332][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.628491][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.635996][ T1822] device bridge_slave_0 entered promiscuous mode [ 28.644512][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.651551][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.659065][ T1822] device bridge_slave_1 entered promiscuous mode [ 28.667514][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 28.685525][ T1819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.695015][ T1809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.702183][ T1809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.728218][ T1809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.738853][ T1815] chnl_net:caif_netlink_parms(): no params data found [ 28.755811][ T1819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.790792][ T1813] chnl_net:caif_netlink_parms(): no params data found [ 28.807719][ T1819] team0: Port device team_slave_0 added [ 28.816825][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.826861][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.849948][ T1819] team0: Port device team_slave_1 added [ 28.869296][ T1809] device hsr_slave_0 entered promiscuous mode [ 28.875829][ T1809] device hsr_slave_1 entered promiscuous mode [ 28.908003][ T1822] team0: Port device team_slave_0 added [ 28.918069][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.925082][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.951462][ T1819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.966063][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.973173][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.980741][ T1821] device bridge_slave_0 entered promiscuous mode [ 28.989761][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.996839][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.004662][ T1821] device bridge_slave_1 entered promiscuous mode [ 29.012144][ T1822] team0: Port device team_slave_1 added [ 29.017834][ T1815] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.024954][ T1815] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.032331][ T1815] device bridge_slave_0 entered promiscuous mode [ 29.039442][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.046493][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.072523][ T1819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.101890][ T1815] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.108966][ T1815] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.116765][ T1815] device bridge_slave_1 entered promiscuous mode [ 29.156508][ T1813] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.163604][ T1813] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.171367][ T1813] device bridge_slave_0 entered promiscuous mode [ 29.179936][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.189271][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.196247][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.222339][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.240816][ T1819] device hsr_slave_0 entered promiscuous mode [ 29.247331][ T1819] device hsr_slave_1 entered promiscuous mode [ 29.253783][ T1819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.261643][ T1819] Cannot create hsr debugfs directory [ 29.274172][ T1813] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.281280][ T1813] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.289008][ T1813] device bridge_slave_1 entered promiscuous mode [ 29.296497][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.306056][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.312984][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.338942][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.350559][ T1815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.380970][ T1815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.400999][ T1821] team0: Port device team_slave_0 added [ 29.414911][ T1813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.425966][ T1813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.439661][ T1821] team0: Port device team_slave_1 added [ 29.452494][ T1815] team0: Port device team_slave_0 added [ 29.476192][ T1815] team0: Port device team_slave_1 added [ 29.486676][ T1813] team0: Port device team_slave_0 added [ 29.494324][ T1822] device hsr_slave_0 entered promiscuous mode [ 29.500987][ T1822] device hsr_slave_1 entered promiscuous mode [ 29.507334][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.514901][ T1822] Cannot create hsr debugfs directory [ 29.539824][ T1813] team0: Port device team_slave_1 added [ 29.549600][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.556659][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.583419][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.616366][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.623373][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.650286][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.670749][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.677747][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.703943][ T1815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.715083][ T1813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.722032][ T1813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.748169][ T1813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.763637][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.770689][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.796883][ T1815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.811603][ T1809] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.820220][ T1813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.827208][ T1813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.853280][ T1813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.865681][ T1821] device hsr_slave_0 entered promiscuous mode [ 29.872148][ T1821] device hsr_slave_1 entered promiscuous mode [ 29.878576][ T1821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.886158][ T1821] Cannot create hsr debugfs directory [ 29.906614][ T1809] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.940878][ T1809] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.957594][ T1813] device hsr_slave_0 entered promiscuous mode [ 29.964330][ T1813] device hsr_slave_1 entered promiscuous mode [ 29.970681][ T1813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.978434][ T1813] Cannot create hsr debugfs directory [ 29.992256][ T1815] device hsr_slave_0 entered promiscuous mode [ 29.999850][ T1815] device hsr_slave_1 entered promiscuous mode [ 30.006382][ T1815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.013919][ T1815] Cannot create hsr debugfs directory [ 30.020395][ T1819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.028775][ T1809] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.045919][ T1819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.055971][ T1819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.066929][ T1819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.110067][ T1822] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.123944][ T1822] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.140851][ T1822] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.150123][ T1822] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.221072][ T1819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.235420][ T1815] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.262319][ T1819] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.269511][ T1815] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.279812][ T1809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.290034][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.304149][ T1815] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.312487][ T1815] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.326552][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.341518][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.349257][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.357128][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.365489][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.373671][ T1903] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.380734][ T1903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.388690][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.396179][ T23] audit: type=1400 audit(1669128741.017:88): avc: denied { remove_name } for pid=1412 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 30.418628][ T23] audit: type=1400 audit(1669128741.017:89): avc: denied { rename } for pid=1412 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 30.441313][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.448926][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.457717][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.466045][ T1903] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.473845][ T1903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.481796][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.490295][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.499047][ T1903] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.506112][ T1903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.513878][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.521785][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.529918][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 30.538979][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 30.548180][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.556237][ T1903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.572638][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.583049][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.626635][ T1809] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.652390][ T1819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.662789][ T1819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.697886][ T1821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.708876][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.718433][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.727486][ T1906] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.734654][ T1906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.743519][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 30.752880][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 30.762158][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 30.771343][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 30.780850][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 30.789608][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 30.798480][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.807174][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.816522][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.825376][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.833597][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 30.843079][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 30.851990][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 30.861264][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 30.870555][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.879782][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.888713][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.897779][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.906932][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 30.916025][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 30.923646][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 30.932241][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 30.954226][ T1821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.973523][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.991421][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.010362][ T889] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.017433][ T889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.025280][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.033980][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.042339][ T889] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.049396][ T889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.057147][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.065800][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.074692][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.083241][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.091890][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.100303][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.109049][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.117392][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.125721][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.133893][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.142386][ T1821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.152231][ T1821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.161177][ T1809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 31.175199][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.191392][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 31.199560][ T1813] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 31.211777][ T1813] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 31.233213][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.255269][ T1813] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 31.270992][ T1815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.278600][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 31.286125][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 31.293491][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 31.301155][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 31.310077][ T1819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.323107][ T1813] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 31.338729][ T1815] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.346053][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 31.353389][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 31.360988][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.368727][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.383218][ T1809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.402571][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.433708][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.442425][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.451560][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.460055][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.468706][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.477251][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.485667][ T889] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.492694][ T889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.500443][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.508900][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.517086][ T889] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.524128][ T889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.531833][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.540434][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.548943][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.557510][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.565838][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.574275][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.590712][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.603201][ T1815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.613699][ T1815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.636511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.645797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 31.653930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.662829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.671334][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.679217][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.686812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.695233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.703504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.711905][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.732155][ T1813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.746278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 31.753939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.769161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.777643][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.784694][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.792284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.800951][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.809466][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.816515][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.824250][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.838612][ T1813] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.856161][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.873081][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.882977][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.891411][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.900009][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.907485][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.915061][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.923286][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.931990][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.940118][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.948740][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.957366][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.965850][ T889] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.973098][ T889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.980897][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.989312][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.997634][ T889] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.004751][ T889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.012434][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.021178][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.030090][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.038052][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.045800][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.053601][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.063811][ T1822] device veth0_vlan entered promiscuous mode [ 32.079873][ T1813] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.090362][ T1813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.105671][ T1819] device veth0_vlan entered promiscuous mode [ 32.113286][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.121669][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.130046][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.138403][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.146727][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.155365][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.163782][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.172341][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.180669][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 32.189133][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.197735][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.206019][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.215280][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.223510][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.231808][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.239259][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.248687][ T1815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.257758][ T1821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.277090][ T1819] device veth1_vlan entered promiscuous mode [ 32.284784][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 32.297027][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.304849][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.312697][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.321323][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.328860][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.338364][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.347459][ T1809] device veth0_vlan entered promiscuous mode [ 32.355226][ T1822] device veth1_vlan entered promiscuous mode [ 32.372897][ T1819] device veth0_macvtap entered promiscuous mode [ 32.389447][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 32.397614][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 32.405893][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.413444][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.421642][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.430198][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.441364][ T1809] device veth1_vlan entered promiscuous mode [ 32.453598][ T1822] device veth0_macvtap entered promiscuous mode [ 32.462850][ T1819] device veth1_macvtap entered promiscuous mode [ 32.470317][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 32.478580][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.486929][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.512486][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.520210][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 32.535878][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.544703][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.553118][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.560643][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.568052][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.576647][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.594159][ T1809] device veth0_macvtap entered promiscuous mode [ 32.601508][ T1822] device veth1_macvtap entered promiscuous mode [ 32.613177][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.624625][ T1809] device veth1_macvtap entered promiscuous mode [ 32.640168][ T1813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.650043][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.659088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 32.667256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.675408][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.682742][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.690315][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.699547][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.709713][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.717182][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.725687][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.735964][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.746498][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.757891][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.766977][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.777460][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.788457][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.797473][ T1819] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.806245][ T1819] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.814954][ T1819] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.823720][ T1819] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.840109][ T1815] device veth0_vlan entered promiscuous mode [ 32.847330][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.856042][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.864808][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.873312][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.882018][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.890250][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.898802][ T1809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.909367][ T1809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.919203][ T1809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.929638][ T1809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.940595][ T1809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.952177][ T1809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.962636][ T1809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.972543][ T1809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.982972][ T1809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.993819][ T1809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.002738][ T1822] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.011592][ T1822] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.020915][ T1822] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.029644][ T1822] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.043960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.051682][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.060323][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.068918][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.079289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.087976][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.100151][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.109051][ T889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.119719][ T1809] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.128474][ T1809] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.137432][ T1809] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.146229][ T1809] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.157013][ T1815] device veth1_vlan entered promiscuous mode [ 33.169996][ T23] audit: type=1400 audit(1669128743.787:90): avc: denied { mounton } for pid=1819 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.214356][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.222397][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.232138][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.241341][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.260623][ T1815] device veth0_macvtap entered promiscuous mode [ 33.279901][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.294640][ T23] audit: type=1400 audit(1669128743.917:91): avc: denied { read write } for pid=1819 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.320157][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.330671][ T1815] device veth1_macvtap entered promiscuous mode [ 33.331494][ T23] audit: type=1400 audit(1669128743.927:92): avc: denied { open } for pid=1819 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.347234][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.361131][ T23] audit: type=1400 audit(1669128743.927:93): avc: denied { ioctl } for pid=1819 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.371548][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.407235][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.417679][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.427475][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.437917][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.449557][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_0 14:52:24 executing program 3: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) [ 33.460058][ T1821] device veth0_vlan entered promiscuous mode [ 33.468517][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 33.481828][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.489354][ T23] audit: type=1400 audit(1669128744.107:94): avc: denied { create } for pid=1994 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 14:52:24 executing program 3: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 14:52:24 executing program 3: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) [ 33.510304][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.519365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.529323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.537907][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.548800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.557042][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:52:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) [ 33.566517][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.577065][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.586991][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.597500][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:52:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) [ 33.607416][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.617822][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.629737][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.643494][ T1821] device veth1_vlan entered promiscuous mode 14:52:24 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x3c000000) 14:52:24 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x3c000000) [ 33.662802][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.675251][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.686092][ T1815] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.694881][ T1815] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.703581][ T1815] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.712342][ T1815] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.727495][ T1813] device veth0_vlan entered promiscuous mode [ 33.736096][ T2011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.744373][ T2011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.753452][ T2011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.761482][ T2011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.789284][ T1821] device veth0_macvtap entered promiscuous mode [ 33.797850][ T1821] device veth1_macvtap entered promiscuous mode [ 33.806280][ T1813] device veth1_vlan entered promiscuous mode [ 33.812654][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.820844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.829324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.837665][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.854705][ T23] audit: type=1400 audit(1669128744.477:95): avc: denied { create } for pid=2021 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.856237][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.879036][ T23] audit: type=1400 audit(1669128744.497:96): avc: denied { setopt } for pid=2021 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.885045][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.885056][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.885069][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.935135][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.945558][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.955689][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.966103][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.976927][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.984445][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 33.992529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.001237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.014765][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.025246][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.035195][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.046449][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.056621][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.067041][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.076899][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.087794][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.098732][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.109523][ T1821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.118504][ T1821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.127376][ T1821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.136133][ T1821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.151785][ T1813] device veth0_macvtap entered promiscuous mode [ 34.158727][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.166733][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.175311][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.183632][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.192304][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.201075][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.214906][ T1813] device veth1_macvtap entered promiscuous mode [ 34.232005][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.242491][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.252476][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.263031][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.272847][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.283403][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.293330][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.303786][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.313641][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.324098][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.336268][ T1813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.345373][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.353348][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.362038][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.381670][ T23] audit: type=1400 audit(1669128744.997:97): avc: denied { open } for pid=2024 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.383834][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.411622][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.421514][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.431938][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.441798][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.452220][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.462056][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.472513][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.482336][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.492782][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.504007][ T1813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.513500][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.522530][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.536011][ T1813] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.544820][ T1813] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.553476][ T1813] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.562341][ T1813] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.625262][ T23] audit: type=1400 audit(1669128745.247:98): avc: denied { relabelfrom } for pid=2027 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.646840][ T23] audit: type=1400 audit(1669128745.247:99): avc: denied { relabelto } for pid=2027 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 14:52:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x400454d4, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) 14:52:25 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x3c000000) 14:52:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) 14:52:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) 14:52:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x75) 14:52:25 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001700)={0x44, 0x0, &(0x7f0000001480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, 0x0, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:52:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x75) 14:52:25 executing program 0: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 14:52:25 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001700)={0x44, 0x0, &(0x7f0000001480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, 0x0, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:52:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) 14:52:25 executing program 0: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 14:52:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x2, @loopback, 0x40}, @l2tp={0x2, 0x0, @local, 0x4}, @hci={0x1f, 0x40, 0x2}, 0xf0f4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd000000}, @ax25={0x3, @bcast}, @hci, 0xf0f4}) 14:52:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x400454d4, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) 14:52:25 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001700)={0x44, 0x0, &(0x7f0000001480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, 0x0, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:52:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x75) 14:52:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xb7, 0x9, 0x0, 0x0, 0x0, 0x69, 0x10, 0xb4}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xf2, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:52:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:25 executing program 0: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 14:52:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@private0}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xb7, 0x9, 0x0, 0x0, 0x0, 0x69, 0x10, 0xb4}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xf2, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:52:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@private0}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 34.839407][ T2058] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.1'. 14:52:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x400454d4, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{}]}) 14:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xb7, 0x9, 0x0, 0x0, 0x0, 0x69, 0x10, 0xb4}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xf2, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:52:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@private0}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:52:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="6802000001050000000000000000000000000000540201000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000086211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9f1aecb1fc11b80c444be35e903000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000b900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000002"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@private0}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:52:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xb7, 0x9, 0x0, 0x0, 0x0, 0x69, 0x10, 0xb4}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xf2, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 34.951980][ T2079] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.989145][ T2089] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.0'. 14:52:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x84, 0x5, {[@ssrr={0x89, 0x7, 0x0, [@private]}]}}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) [ 35.016740][ T2080] loop0: detected capacity change from 0 to 519 14:52:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x84, 0x5, {[@ssrr={0x89, 0x7, 0x0, [@private]}]}}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x84, 0x5, {[@ssrr={0x89, 0x7, 0x0, [@private]}]}}}], 0x18}}], 0x2, 0x0) [ 35.070435][ T2098] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.110029][ T2102] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="6802000001050000000000000000000000000000540201000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000086211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9f1aecb1fc11b80c444be35e903000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000b900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000002"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 35.141761][ T2106] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.180062][ T2114] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.202068][ T2119] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:25 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x84, 0x5, {[@ssrr={0x89, 0x7, 0x0, [@private]}]}}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 14:52:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000f9ffffff000000000000000085000000410000009500000000000000e33c40ab4dd134de7d8820322329ace01a1c5ea4e85d74872a159a651fa0d24ea28f00d6fa7bb8c6f4cf6fb35163c377de27099281bc41229eba4196d04b5a2c562195c4d84ad533d431ca14c0543d4f437d69ba921ca85bdcb13ce9f08634a2cfb0383b880c729ece02ffac11bf913f5e3cc6318229780acb2688602c1c45835aa0810a2317c926eac718d03072fcb03c085df36a9da95e54e45a13b60ca34785e0022a150eaf84db0467cc89b483187af16cdf93cfb137a61e6e255a19be7c15ba470f62dd01"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c26a1b617d58f26ce154c25b00979c6d8d90371cd4c1b2ac728fd0add3dbfce0", "15d43c4054caf221662d905433266f655dba92971c90377270a95a950678de0f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x8, {0x3}}]}}}]}, 0x268}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:52:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 35.246003][ T2103] loop0: detected capacity change from 0 to 519 [ 35.275938][ T2127] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 35.312721][ T2128] netlink: 35373 bytes leftover after parsing attributes in process `syz-executor.0'. 14:52:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 35.679242][ T2154] loop0: detected capacity change from 0 to 519 14:52:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3b) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) 14:52:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) 14:52:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3b) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) 14:52:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 14:52:26 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000003c0)="95b9d2acf2", 0x0}, 0x48) [ 35.873926][ T2185] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 14:52:26 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000003c0)="95b9d2acf2", 0x0}, 0x48) 14:52:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 14:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3b) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) 14:52:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) [ 35.938503][ T2179] syz-executor.0 (2179) used greatest stack depth: 11336 bytes left 14:52:26 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000003c0)="95b9d2acf2", 0x0}, 0x48) 14:52:26 executing program 0: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x120}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 14:52:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3b) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 36.026711][ T2188] loop0: detected capacity change from 0 to 519 14:52:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) 14:52:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 14:52:26 executing program 0: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x120}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 14:52:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:26 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000003c0)="95b9d2acf2", 0x0}, 0x48) 14:52:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @hci, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000340)=0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 14:52:26 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xff, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:52:26 executing program 0: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x120}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 14:52:26 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$eJzs3U1oXNUeAPBzZ5I0SdPvx+trF6+Ftq/vg2aapOkX3TxcuNDiR+lCxIaYTmObSSZkJrEJgimu3CkILqSK6M6FIAoFNwUXLoSCqEWFVhfiolAU6sKFMDJ3Jm2azMRpSTKQ+/vBZM49d+b+z8nwP3Pn3DtzA5BYu8t/ohC6QgjXQgibKov3P2B35e5MNDU0EE0NRaFUOvVLFD/uzBd//+bCjWc7r8x73voQwmwIoT2E8PSjITwfLY5bmJ4ZGczlshPV5UxxdDxTmJ45cH50cDg7nB3rOXqs/1Df4d4j/Q/Tre21KjP7vn/q8s0n3rn8yAcnjm9ueabcrK7qunLfHibQX6l0vTVsmVfXEkI4sRLBmiBd7U9HnfWfp1PPrXKTeADl129bCGFPnP+bQjp+NYEkKJVKpT9K6+qtni0Ba1Yq3geOUt0hhEo5leruruzD/y10pnL5QvF/5/KTY2cr+8qbQ2vq3Plc9mD1s8Lm0BqVl3vi8r3l3gXLfSHE+8BvpDvi5e6hfO7s6g51wALrF+T/b+lK/gMJ4SM/JJf8h+SS/5Bc8h+SS/5Dcsl/SC75D8n14Pn/cur6hyvSFGCVef+H5JL/kFzyHxLpyZMny7fSQPX77y9MTBanzo90D3UP5/PDuexEoXsoP9r49nL5/HhPT5i8mClmC8VMYXpmYDQ/OVYciL/XP5BtXcG+AA9my66r30UhhNnjHfGtrK26Tq7C2lYqRaHZ30EGmiPd7AEIaBpTf5BcPuMDNX6iN/b40RsbBlOPtbXXe+L4yrUJWFmpZjcAaJr9Oxz/g6Qy/w/JZf4fkss+PiTdK3t7riz9CPP/sPaY/4fk6qpz/a8N867ddTCEsDGE8G26dd3ctb6AtSB1K6qe/7N/096uhWvbot/jQwRtIYQX3zr15sXBYnGip1z/61z9R7eyp0s/nP60ONHbjPYDjYrzt7d6740cABLtTDQ1NHdbzbi3/185CWFx/Jbq3GR7fIyy805037kK0TKduzB7KYTwj1rxo+r1zitHPjrvpBfF31q9jyqbiNvbEl83fZnjv7+xZvwd8+L/c178ncvwf4EkuFoefw7Wyr9UnNPhbv7fP/50LdO5E/XHv9Td8S9dZ/zb1WCM7T/vyNeofv36Tx/f/OzStbCzZvy5eO1xrIXxy23b32D82X9dXDSvNKf0bmU7teLPKZcyxdHxTGF65kD8O3LD2bGeo8f6D/Ud7j3Sn4nnqDNzM9WLvTb+47568W9fCqGzTvyl+l+u+0+D/X/7qwuDu5eI/+89tV//rUvE7wgh/LfB+Ns/+frVeuvK8c/W6X9qifjlur7FmxvJ1ojx5Uvb3muwqQDAKihMz4wM5nLZCQUFBYW7hWaPTMBKu5f0zW4JAAAAAAAAAAAA0KjVOJ242X0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFgL/gwAAP//8ZmmSg==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) 14:52:26 executing program 0: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x120}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 36.128430][ T2220] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 14:52:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 36.175124][ T2229] loop2: detected capacity change from 0 to 512 14:52:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 36.226316][ T2214] loop0: detected capacity change from 0 to 519 [ 36.239007][ T2229] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 36.262160][ T2229] ext4 filesystem being mounted at /root/syzkaller-testdir2578022696/syzkaller.PNZKWI/19/file1 supports timestamps until 2038 (0x7fffffff) 14:52:26 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xff, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:52:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) 14:52:26 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 36.288717][ T1801] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 36.325197][ T1815] EXT4-fs (loop2): unmounting filesystem. [ 36.348378][ T2247] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 14:52:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:27 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) 14:52:27 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xff, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:52:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:52:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) 14:52:27 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xff, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:52:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:52:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:27 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) [ 36.949574][ T2256] loop2: detected capacity change from 0 to 512 [ 36.976816][ T2255] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 36.979208][ T2256] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 37.017022][ T2256] ext4 filesystem being mounted at /root/syzkaller-testdir2578022696/syzkaller.PNZKWI/20/file1 supports timestamps until 2038 (0x7fffffff) [ 37.042765][ T2267] loop0: detected capacity change from 0 to 512 14:52:27 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$eJzs3U1oXNUeAPBzZ5I0SdPvx+trF6+Ftq/vg2aapOkX3TxcuNDiR+lCxIaYTmObSSZkJrEJgimu3CkILqSK6M6FIAoFNwUXLoSCqEWFVhfiolAU6sKFMDJ3Jm2azMRpSTKQ+/vBZM49d+b+z8nwP3Pn3DtzA5BYu8t/ohC6QgjXQgibKov3P2B35e5MNDU0EE0NRaFUOvVLFD/uzBd//+bCjWc7r8x73voQwmwIoT2E8PSjITwfLY5bmJ4ZGczlshPV5UxxdDxTmJ45cH50cDg7nB3rOXqs/1Df4d4j/Q/Tre21KjP7vn/q8s0n3rn8yAcnjm9ueabcrK7qunLfHibQX6l0vTVsmVfXEkI4sRLBmiBd7U9HnfWfp1PPrXKTeADl129bCGFPnP+bQjp+NYEkKJVKpT9K6+qtni0Ba1Yq3geOUt0hhEo5leruruzD/y10pnL5QvF/5/KTY2cr+8qbQ2vq3Plc9mD1s8Lm0BqVl3vi8r3l3gXLfSHE+8BvpDvi5e6hfO7s6g51wALrF+T/b+lK/gMJ4SM/JJf8h+SS/5Bc8h+SS/5Dcsl/SC75D8n14Pn/cur6hyvSFGCVef+H5JL/kFzyHxLpyZMny7fSQPX77y9MTBanzo90D3UP5/PDuexEoXsoP9r49nL5/HhPT5i8mClmC8VMYXpmYDQ/OVYciL/XP5BtXcG+AA9my66r30UhhNnjHfGtrK26Tq7C2lYqRaHZ30EGmiPd7AEIaBpTf5BcPuMDNX6iN/b40RsbBlOPtbXXe+L4yrUJWFmpZjcAaJr9Oxz/g6Qy/w/JZf4fkss+PiTdK3t7riz9CPP/sPaY/4fk6qpz/a8N867ddTCEsDGE8G26dd3ctb6AtSB1K6qe/7N/096uhWvbot/jQwRtIYQX3zr15sXBYnGip1z/61z9R7eyp0s/nP60ONHbjPYDjYrzt7d6740cABLtTDQ1NHdbzbi3/185CWFx/Jbq3GR7fIyy805037kK0TKduzB7KYTwj1rxo+r1zitHPjrvpBfF31q9jyqbiNvbEl83fZnjv7+xZvwd8+L/c178ncvwf4EkuFoefw7Wyr9UnNPhbv7fP/50LdO5E/XHv9Td8S9dZ/zb1WCM7T/vyNeofv36Tx/f/OzStbCzZvy5eO1xrIXxy23b32D82X9dXDSvNKf0bmU7teLPKZcyxdHxTGF65kD8O3LD2bGeo8f6D/Ud7j3Sn4nnqDNzM9WLvTb+47568W9fCqGzTvyl+l+u+0+D/X/7qwuDu5eI/+89tV//rUvE7wgh/LfB+Ns/+frVeuvK8c/W6X9qifjlur7FmxvJ1ojx5Uvb3muwqQDAKihMz4wM5nLZCQUFBYW7hWaPTMBKu5f0zW4JAAAAAAAAAAAA0KjVOJ242X0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFgL/gwAAP//8ZmmSg==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) 14:52:27 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40047459, 0x0) [ 37.080255][ T2267] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 37.089852][ T2267] ext4 filesystem being mounted at /root/syzkaller-testdir1192393915/syzkaller.uqfNrq/21/file1 supports timestamps until 2038 (0x7fffffff) [ 37.112569][ T1815] EXT4-fs (loop2): unmounting filesystem. 14:52:27 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 37.135795][ T2274] loop2: detected capacity change from 0 to 512 [ 37.143928][ T1809] EXT4-fs (loop0): unmounting filesystem. [ 37.149021][ T2274] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 37.165355][ T2274] ext4 filesystem being mounted at /root/syzkaller-testdir2578022696/syzkaller.PNZKWI/21/file1 supports timestamps until 2038 (0x7fffffff) [ 37.196334][ T1815] EXT4-fs (loop2): unmounting filesystem. 14:52:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:28 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40047459, 0x0) 14:52:28 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) 14:52:28 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) 14:52:28 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40047459, 0x0) 14:52:28 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40047459, 0x0) [ 37.810724][ T2285] loop2: detected capacity change from 0 to 512 [ 37.814713][ T2286] loop0: detected capacity change from 0 to 512 [ 37.837449][ T2286] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 37.846068][ T2285] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 14:52:28 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 14:52:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:28 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40001, 0x4f6, 0x2204080, &(0x7f0000000080)=ANY=[], 0x40, &(0x7f0000000500)="$eJzs3U1oXNUeAPBzZ5I0SdPvx+trF6+Ftq/vg2aapOkX3TxcuNDiR+lCxIaYTmObSSZkJrEJgimu3CkILqSK6M6FIAoFNwUXLoSCqEWFVhfiolAU6sKFMDJ3Jm2azMRpSTKQ+/vBZM49d+b+z8nwP3Pn3DtzA5BYu8t/ohC6QgjXQgibKov3P2B35e5MNDU0EE0NRaFUOvVLFD/uzBd//+bCjWc7r8x73voQwmwIoT2E8PSjITwfLY5bmJ4ZGczlshPV5UxxdDxTmJ45cH50cDg7nB3rOXqs/1Df4d4j/Q/Tre21KjP7vn/q8s0n3rn8yAcnjm9ueabcrK7qunLfHibQX6l0vTVsmVfXEkI4sRLBmiBd7U9HnfWfp1PPrXKTeADl129bCGFPnP+bQjp+NYEkKJVKpT9K6+qtni0Ba1Yq3geOUt0hhEo5leruruzD/y10pnL5QvF/5/KTY2cr+8qbQ2vq3Plc9mD1s8Lm0BqVl3vi8r3l3gXLfSHE+8BvpDvi5e6hfO7s6g51wALrF+T/b+lK/gMJ4SM/JJf8h+SS/5Bc8h+SS/5Dcsl/SC75D8n14Pn/cur6hyvSFGCVef+H5JL/kFzyHxLpyZMny7fSQPX77y9MTBanzo90D3UP5/PDuexEoXsoP9r49nL5/HhPT5i8mClmC8VMYXpmYDQ/OVYciL/XP5BtXcG+AA9my66r30UhhNnjHfGtrK26Tq7C2lYqRaHZ30EGmiPd7AEIaBpTf5BcPuMDNX6iN/b40RsbBlOPtbXXe+L4yrUJWFmpZjcAaJr9Oxz/g6Qy/w/JZf4fkss+PiTdK3t7riz9CPP/sPaY/4fk6qpz/a8N867ddTCEsDGE8G26dd3ctb6AtSB1K6qe/7N/096uhWvbot/jQwRtIYQX3zr15sXBYnGip1z/61z9R7eyp0s/nP60ONHbjPYDjYrzt7d6740cABLtTDQ1NHdbzbi3/185CWFx/Jbq3GR7fIyy805037kK0TKduzB7KYTwj1rxo+r1zitHPjrvpBfF31q9jyqbiNvbEl83fZnjv7+xZvwd8+L/c178ncvwf4EkuFoefw7Wyr9UnNPhbv7fP/50LdO5E/XHv9Td8S9dZ/zb1WCM7T/vyNeofv36Tx/f/OzStbCzZvy5eO1xrIXxy23b32D82X9dXDSvNKf0bmU7teLPKZcyxdHxTGF65kD8O3LD2bGeo8f6D/Ud7j3Sn4nnqDNzM9WLvTb+47568W9fCqGzTvyl+l+u+0+D/X/7qwuDu5eI/+89tV//rUvE7wgh/LfB+Ns/+frVeuvK8c/W6X9qifjlur7FmxvJ1ojx5Uvb3muwqQDAKihMz4wM5nLZCQUFBYW7hWaPTMBKu5f0zW4JAAAAAAAAAAAA0KjVOJ242X0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFgL/gwAAP//8ZmmSg==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r0, 0xee00, 0x0) [ 37.852598][ T2286] ext4 filesystem being mounted at /root/syzkaller-testdir1192393915/syzkaller.uqfNrq/22/file1 supports timestamps until 2038 (0x7fffffff) [ 37.874172][ T2285] ext4 filesystem being mounted at /root/syzkaller-testdir2578022696/syzkaller.PNZKWI/22/file1 supports timestamps until 2038 (0x7fffffff) 14:52:28 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 37.908529][ T1809] EXT4-fs (loop0): unmounting filesystem. [ 37.917287][ T1815] EXT4-fs (loop2): unmounting filesystem. [ 37.936563][ T2301] loop0: detected capacity change from 0 to 512 14:52:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) connect$unix(r0, &(0x7f0000fce000)=@file={0x1}, 0xc) 14:52:28 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 37.956497][ T2301] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 37.966172][ T2301] ext4 filesystem being mounted at /root/syzkaller-testdir1192393915/syzkaller.uqfNrq/23/file1 supports timestamps until 2038 (0x7fffffff) [ 37.992508][ T1809] EXT4-fs (loop0): unmounting filesystem. 14:52:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:52:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) connect$unix(r0, &(0x7f0000fce000)=@file={0x1}, 0xc) 14:52:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) connect$unix(r0, &(0x7f0000fce000)=@file={0x1}, 0xc) 14:52:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) connect$unix(r0, &(0x7f0000fce000)=@file={0x1}, 0xc) 14:52:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0a00b15408000800e0ff09000700010066770000b8070200680404001c01150009000100766c616e000000001400028006000400810000000600040088a80000e00006008ca4934adc1131c5e7b3a322c04b7dda2548ae4bb63f8c1033e88e43878ce4151acfd17b3a9a903f15642ace4399e346b73a732078d2329584e3b67cac1b227ed8bc1400a4351c5d98d8449ba0d6283858a4863ebd0b940ed8dbf860b09550527838604f85843aa9fe81b2035f89f20e37729add5a7ef3cf3d2368b14983c90d203bb55c8c05f104e22c5f5f8a191821476a60dd83034739b8e9d9f94da6bc0f71fd904f019bb08a9bf1b965cd242599f52d2bfcf8cc58bb55fb766fca8dd3fe8d4d7377d3086304e766546743b87676b0b0eaacb3aa9be55a0b65330c00070000000000000000000c0008000000000007000000f00001000f00010074756e6e656c5f6b657900006800028008000300ac1414aa14000600fe8000000000000000000000000000aa08000400e000000108000700030000001c0002000200000005000000000000100400000020000000020000001c00020006000000ffffff7f0d0000000300000084000000020000005a000600d81470a96665f4e5ca89441fb90d5b6dd1ce32bad88c28a0027c8bcc6de066858f8667a06fb70e50e53569a90c90312148ea30a8436b79c617acaaf691433d38ed0ca3a152dd9634dbff121a66e84a05cff32e9c20fa00000c00070000000000010000000c0008000000000002000000e00009000b00010073696d706c650000100002800a0003002c7d2cb72e000000a800060095e3a73dfdd3f46289e07e0467e3bc3c095ec1d7387f0f85241fd6f802aaab248baf8c89a0f4659ac8b79baace5edb542f235b076114aecbf759be4df13f852b8b186a51c990b78636759ba31606cffab78018822796e4e386867c68d2ed6bb9e6773a1fde3bd59287a975cd2c707bafa900e0d7a084337a097c3730f5e3401a2d79d4fb5e461d8e566011b947bda24370d4f7c667fe1f7be9b954ab3952fdc68b5956e20c00070000000000000000000c000800020000000300000090001f00070001006374000040000280060004001004000006000e004e2100001400070077bc4b09bdd5d7360da2c6b247faea670800060008000000080005000600000008000500070000002c0006008c7db16a345bb9a3903b64809a8fa186d6a93971ff275f9203f84c001c1fdf6344d48b041acf0fb20c00070000000000000000000c0008000000000001000000e8001e000b00010073616d706c650000240002800800040000040000080004000600000008000400000100000800030000000000990006001a8c5e39e65bd093cb445dbcc649d1f2f318baf93f7a4bb21a791bd6be04840ae76b56e87dbb00bdbf047aea81db0da96b60e0781d81f8de8068c8f112832c6b5a1250d0a5b64f076e5ae7eeb116deca206a89fd27e3a4278b23fa450b1dcc945db8cc35d5cee774753dd4f8b4b3671b73468fd255e84dc7fd97399d7b8afd24f3f9e6fbdc59530a278a236b43a9cc58427621fa080000000c00070000000000000000000c00080001000000020000000800010003000800080001000f00f3ff28030400fc011d00090001006373756d00000000e40002801c0001000200000000000000000000000007000003000000730000001c0001000000000001000000ffffffff0000000008000000770000001c000100e105000007000000050000001f000000470d0000150000001c000100040000000600000004000000e8000000fbffffff090000001c0001000100000006000000070000000000010006000000310000001c000100d3560000070000000000001008000000ffff0000340000001c00010006000000ff0300000300000000000000060000006e0000001c000100d3000000020000000500000003000000001000000f000000f00006007f48aaba75cf48cdfdc8949a2d80959aa390d524fa6bb5ca044fafc9b493344aaeca2c1b8da222b4653471ce0f7166f998bdb25b5f1299cce8e640728b3978b5bd7632eb85eccf42d5d8291531c1df093d73c46061e5766bd7697f98ffe99285a70aea134f444983e0355d9fa0b486d5ea7cd0152e79b9b4af3dbca5c19f193734d89d8843cc29bd658c1dd32a3061e407ec327b27e5d7a84c49c49d7221fc989872ae47e6fef00e7e6ae821ac6c4fc0318cece3bd84f1e2f46222eeb0da972e0e90102e13cf63b4f425e0da1c5b6bea044af5c8b575aec16a2ba5585fb7433210a6d45de59f0312a473721f0c00070000000000010000000c000800010000000100000028010500090001006d706c730000000038000280080005009586010006000400888e000005000600020000001c000200ff0000000900000004000000080000006b00000003000000c7000600c7f9ba4a28d102ff77985d69e03906d2acf148b51595b5252961889a350802ff2610ce0b78931829b3d9262d568b6e792d52b817b2a5fd12263e200d0ab9fd6535835acc15b5e1ec990b4039dacfff78afe5e6f2d258822e66800d8ccd3e7f311c4bb1e3996603036d24eef0882a70f7f1bbd350cf7190d33871459a5307818e0df152cfb89657f9106104ca79c2b2e36a2061dcf98b81b6cd34634913a0ae72d52c73557c6d86c34003a78f2960007ffdd9ed7e5aed20b6ad967730a3c499475b9afd000c00070001000000010000000c00080000000000020000001400030076657468305f6d61637674617000000008000b000000000006000500030000000600050008070000"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 38.652145][ T23] kauditd_printk_skb: 32 callbacks suppressed [ 38.652180][ T23] audit: type=1326 audit(1669128749.267:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f3a0cf189 code=0x0 14:52:29 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 14:52:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x4}, {0x3c}, {0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 38.699686][ T2322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2322 comm=syz-executor.0 14:52:29 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 14:52:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 38.750763][ T23] audit: type=1326 audit(1669128749.367:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2325 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe931145189 code=0x0 14:52:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:29 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 38.802637][ T2333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2333 comm=syz-executor.0 14:52:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 38.862325][ T2336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2336 comm=syz-executor.0 [ 38.933037][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2341 comm=syz-executor.0 14:52:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 39.498756][ T2343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2343 comm=syz-executor.0 [ 39.508291][ T2345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2345 comm=syz-executor.3 14:52:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0a00b15408000800e0ff09000700010066770000b8070200680404001c01150009000100766c616e000000001400028006000400810000000600040088a80000e00006008ca4934adc1131c5e7b3a322c04b7dda2548ae4bb63f8c1033e88e43878ce4151acfd17b3a9a903f15642ace4399e346b73a732078d2329584e3b67cac1b227ed8bc1400a4351c5d98d8449ba0d6283858a4863ebd0b940ed8dbf860b09550527838604f85843aa9fe81b2035f89f20e37729add5a7ef3cf3d2368b14983c90d203bb55c8c05f104e22c5f5f8a191821476a60dd83034739b8e9d9f94da6bc0f71fd904f019bb08a9bf1b965cd242599f52d2bfcf8cc58bb55fb766fca8dd3fe8d4d7377d3086304e766546743b87676b0b0eaacb3aa9be55a0b65330c00070000000000000000000c0008000000000007000000f00001000f00010074756e6e656c5f6b657900006800028008000300ac1414aa14000600fe8000000000000000000000000000aa08000400e000000108000700030000001c0002000200000005000000000000100400000020000000020000001c00020006000000ffffff7f0d0000000300000084000000020000005a000600d81470a96665f4e5ca89441fb90d5b6dd1ce32bad88c28a0027c8bcc6de066858f8667a06fb70e50e53569a90c90312148ea30a8436b79c617acaaf691433d38ed0ca3a152dd9634dbff121a66e84a05cff32e9c20fa00000c00070000000000010000000c0008000000000002000000e00009000b00010073696d706c650000100002800a0003002c7d2cb72e000000a800060095e3a73dfdd3f46289e07e0467e3bc3c095ec1d7387f0f85241fd6f802aaab248baf8c89a0f4659ac8b79baace5edb542f235b076114aecbf759be4df13f852b8b186a51c990b78636759ba31606cffab78018822796e4e386867c68d2ed6bb9e6773a1fde3bd59287a975cd2c707bafa900e0d7a084337a097c3730f5e3401a2d79d4fb5e461d8e566011b947bda24370d4f7c667fe1f7be9b954ab3952fdc68b5956e20c00070000000000000000000c000800020000000300000090001f00070001006374000040000280060004001004000006000e004e2100001400070077bc4b09bdd5d7360da2c6b247faea670800060008000000080005000600000008000500070000002c0006008c7db16a345bb9a3903b64809a8fa186d6a93971ff275f9203f84c001c1fdf6344d48b041acf0fb20c00070000000000000000000c0008000000000001000000e8001e000b00010073616d706c650000240002800800040000040000080004000600000008000400000100000800030000000000990006001a8c5e39e65bd093cb445dbcc649d1f2f318baf93f7a4bb21a791bd6be04840ae76b56e87dbb00bdbf047aea81db0da96b60e0781d81f8de8068c8f112832c6b5a1250d0a5b64f076e5ae7eeb116deca206a89fd27e3a4278b23fa450b1dcc945db8cc35d5cee774753dd4f8b4b3671b73468fd255e84dc7fd97399d7b8afd24f3f9e6fbdc59530a278a236b43a9cc58427621fa080000000c00070000000000000000000c00080001000000020000000800010003000800080001000f00f3ff28030400fc011d00090001006373756d00000000e40002801c0001000200000000000000000000000007000003000000730000001c0001000000000001000000ffffffff0000000008000000770000001c000100e105000007000000050000001f000000470d0000150000001c000100040000000600000004000000e8000000fbffffff090000001c0001000100000006000000070000000000010006000000310000001c000100d3560000070000000000001008000000ffff0000340000001c00010006000000ff0300000300000000000000060000006e0000001c000100d3000000020000000500000003000000001000000f000000f00006007f48aaba75cf48cdfdc8949a2d80959aa390d524fa6bb5ca044fafc9b493344aaeca2c1b8da222b4653471ce0f7166f998bdb25b5f1299cce8e640728b3978b5bd7632eb85eccf42d5d8291531c1df093d73c46061e5766bd7697f98ffe99285a70aea134f444983e0355d9fa0b486d5ea7cd0152e79b9b4af3dbca5c19f193734d89d8843cc29bd658c1dd32a3061e407ec327b27e5d7a84c49c49d7221fc989872ae47e6fef00e7e6ae821ac6c4fc0318cece3bd84f1e2f46222eeb0da972e0e90102e13cf63b4f425e0da1c5b6bea044af5c8b575aec16a2ba5585fb7433210a6d45de59f0312a473721f0c00070000000000010000000c000800010000000100000028010500090001006d706c730000000038000280080005009586010006000400888e000005000600020000001c000200ff0000000900000004000000080000006b00000003000000c7000600c7f9ba4a28d102ff77985d69e03906d2acf148b51595b5252961889a350802ff2610ce0b78931829b3d9262d568b6e792d52b817b2a5fd12263e200d0ab9fd6535835acc15b5e1ec990b4039dacfff78afe5e6f2d258822e66800d8ccd3e7f311c4bb1e3996603036d24eef0882a70f7f1bbd350cf7190d33871459a5307818e0df152cfb89657f9106104ca79c2b2e36a2061dcf98b81b6cd34634913a0ae72d52c73557c6d86c34003a78f2960007ffdd9ed7e5aed20b6ad967730a3c499475b9afd000c00070001000000010000000c00080000000000020000001400030076657468305f6d61637674617000000008000b000000000006000500030000000600050008070000"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) syz_io_uring_setup(0x2765, &(0x7f0000000100), &(0x7f0000ee8000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) io_uring_enter(r1, 0x3911, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 14:52:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 39.597670][ T2351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2351 comm=syz-executor.1 [ 39.615942][ T2353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2353 comm=syz-executor.0 14:52:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 39.656027][ T2358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2358 comm=syz-executor.3 [ 39.689625][ T2361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=2361 comm=syz-executor.1 14:52:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100e1cf7751edacedc9d68ef4ee8f626d5a79003b516cf724fe9b290c28c26e22fdcf8707bf5ffc7bbc4b5bf0597a30553ea483eccc82b542115cab21cff5c1e57de48fbe58936c33e65bd6505a98007f81e4faffa139942da2eb35ff8e79350ab300000000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000001030108e2ffff0befb57c000a00000008949ad93236b6aa39b6000380060001408100000006000240000600040000009764900c26f2cbf55c2e1c6679625380f901be1b3781e35af70dc4e27393256db7fbd0ca49998734e30062e7451efdfc96f5350000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYRESDEC], 0x54) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000001200)=ANY=[@ANYBLOB="fc070000640020002abd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7fc}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@newqdisc={0x2c, 0x24, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x10, 0xb}, {0x4, 0x10}, {0x4, 0x2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x69041) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@newchain={0x5c, 0x64, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff2, 0xfff1}, {0x8, 0xf}, {0xb, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x16, 0x1}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfff}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 5: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x218}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4a0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x28}, {&(0x7f0000000740)=""/73, 0x124}, {&(0x7f0000000200)=""/77, 0x26f}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0x17}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:52:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) [ 40.542064][ T23] audit: type=1400 audit(1669128751.157:134): avc: denied { read } for pid=2383 comm="syz-executor.3" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 40.566657][ T23] audit: type=1400 audit(1669128751.157:135): avc: denied { open } for pid=2383 comm="syz-executor.3" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 14:52:31 executing program 5: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 5: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) [ 40.865666][ T23] audit: type=1400 audit(1669128751.487:136): avc: denied { ioctl } for pid=2383 comm="syz-executor.3" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 14:52:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "2dfe50f9bd7f64af9d85ade3e3db525b5fb711174416ca2046816ab6946ce6db85d54f116f1dd88ac18d66da333a93bb591a2caf203bf78349c35a90d2c0ac12"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000002600)=""/125, 0x7d) 14:52:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x218}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4a0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x28}, {&(0x7f0000000740)=""/73, 0x124}, {&(0x7f0000000200)=""/77, 0x26f}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0x17}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:52:31 executing program 5: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x218}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4a0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x28}, {&(0x7f0000000740)=""/73, 0x124}, {&(0x7f0000000200)=""/77, 0x26f}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0x17}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:52:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:31 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x218}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4a0}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0x28}, {&(0x7f0000000740)=""/73, 0x124}, {&(0x7f0000000200)=""/77, 0x26f}, {&(0x7f00000007c0)=""/154, 0x3c0}, {&(0x7f0000000100)=""/22, 0x17}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:52:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x7, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780}, 0xffffffffffffffff, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) 14:52:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:34 executing program 3: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x176}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = getgid() syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r5 = inotify_init1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x103020) sendmmsg$unix(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)}, {&(0x7f0000001500)="faf717a6a80149aea683c39790f414d98dfaa85b290f217c5c82609eaa55049379802543d752f79b", 0x28}, {&(0x7f0000001600)="8f78b265", 0x4}], 0x3, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r1]}}], 0x118, 0x1800}}], 0x3, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fchownat(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000340)=0x3f, 0x2) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x0, 0x2}}) 14:52:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="4b0000001f2f", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:52:34 executing program 3: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="4b0000001f2f", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:52:34 executing program 3: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)={0x0, 0x3938700}) 14:52:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @remote}, 0x10) 14:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000340)=0x3f, 0x2) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x0, 0x2}}) [ 44.299086][ T23] audit: type=1400 audit(1669128754.917:137): avc: denied { read } for pid=2539 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 44.323564][ T23] audit: type=1400 audit(1669128754.917:138): avc: denied { open } for pid=2539 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 14:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000340)=0x3f, 0x2) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x0, 0x2}}) [ 44.347896][ T23] audit: type=1400 audit(1669128754.917:139): avc: denied { ioctl } for pid=2539 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 14:52:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000340)=0x3f, 0x2) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x0, 0x2}}) 14:52:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="4b0000001f2f", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:52:35 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @remote}, 0x10) 14:52:35 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="4b0000001f2f", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:52:35 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 14:52:35 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:35 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:35 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) [ 45.142032][ T23] audit: type=1400 audit(1669128755.757:140): avc: denied { create } for pid=2566 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 14:52:35 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) [ 45.194243][ T23] audit: type=1400 audit(1669128755.787:141): avc: denied { setopt } for pid=2566 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 45.214121][ T23] audit: type=1400 audit(1669128755.807:142): avc: denied { create } for pid=2581 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 45.251032][ T23] audit: type=1400 audit(1669128755.857:143): avc: denied { write } for pid=2581 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:52:36 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @remote}, 0x10) 14:52:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 14:52:36 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:36 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setregid(0x0, r0) r1 = getegid() r2 = getegid() setresgid(0x0, 0x0, r2) setregid(0x0, r1) 14:52:36 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:36 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c}, 0x3c}}, 0x0) 14:52:36 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 14:52:36 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) 14:52:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 45.562666][ T23] audit: type=1400 audit(1669128756.177:144): avc: denied { nlmsg_write } for pid=2602 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 45.619371][ T23] audit: type=1400 audit(1669128756.207:145): avc: denied { read } for pid=1412 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 14:52:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @remote}, 0x10) 14:52:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 14:52:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c}, 0x3c}}, 0x0) 14:52:36 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:52:36 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c}, 0x3c}}, 0x0) 14:52:36 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000009e000/0x1000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0x0) 14:52:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:52:36 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000009e000/0x1000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0x0) 14:52:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:52:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c}, 0x3c}}, 0x0) 14:52:36 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x4001, &(0x7f00000002c0)=0x7fffffff, 0x3) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 14:52:36 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000009e000/0x1000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0x0) 14:52:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:36 executing program 1: socket$kcm(0x29, 0x5, 0x0) 14:52:36 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) 14:52:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xa, &(0x7f0000000000), 0x8) 14:52:36 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) 14:52:36 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000009e000/0x1000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0x0) 14:52:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xa, &(0x7f0000000000), 0x8) 14:52:36 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:36 executing program 1: unshare(0x20480) r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:52:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) [ 46.301256][ T23] audit: type=1400 audit(1669128756.917:146): avc: denied { create } for pid=2653 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 14:52:36 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) 14:52:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) 14:52:37 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xa, &(0x7f0000000000), 0x8) 14:52:37 executing program 1: unshare(0x20480) r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:52:37 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xa, &(0x7f0000000000), 0x8) 14:52:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 1: unshare(0x20480) r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:52:37 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x80040, 0x0) 14:52:37 executing program 1: unshare(0x20480) r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 14:52:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) 14:52:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 14:52:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) 14:52:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 14:52:37 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @broadcast}, "167b9200"}}}}, 0x0) 14:52:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="01300801000000000000000a10e14e25", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f82762f30cd6854516609c23b6e4d46b", 0x10) 14:52:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @broadcast}, "167b9200"}}}}, 0x0) 14:52:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 14:52:37 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @broadcast}, "167b9200"}}}}, 0x0) 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000400)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:52:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000500), 0x6, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5460, 0x0) 14:52:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000400)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:52:37 executing program 1: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:37 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @broadcast}, "167b9200"}}}}, 0x0) 14:52:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000400)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:52:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000004000000bca30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c805f07fb71114604eab9b290a248a120c9c6000000000000000052aae80675eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f3317d20d896b188aa536cd131ad7891fed702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08164900"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 46.743375][ T2766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:52:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000400)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:52:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000009ac1414aa01"], 0x10) 14:52:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 14:52:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000004000000bca30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c805f07fb71114604eab9b290a248a120c9c6000000000000000052aae80675eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f3317d20d896b188aa536cd131ad7891fed702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08164900"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 14:52:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) [ 46.850106][ T2790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.878993][ T2798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.936443][ T2805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 46.955340][ T2798] syz-executor.3 (2798) used greatest stack depth: 11256 bytes left 14:52:38 executing program 1: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 14:52:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000004000000bca30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c805f07fb71114604eab9b290a248a120c9c6000000000000000052aae80675eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f3317d20d896b188aa536cd131ad7891fed702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08164900"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 14:52:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 47.912770][ T2812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.937882][ T2816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:52:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000004000000bca30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c805f07fb71114604eab9b290a248a120c9c6000000000000000052aae80675eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f3317d20d896b188aa536cd131ad7891fed702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08164900"/868], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x14, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 14:52:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) [ 47.955335][ T2814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:38 executing program 2: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:38 executing program 0: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) [ 48.005836][ T2829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.036802][ T2835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:52:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00210ecc04c0b0f938f1a2bd6fc371ff007f00ea"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) 14:52:39 executing program 3: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:39 executing program 1: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:39 executing program 4: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 48.778444][ T2849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:39 executing program 5: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:39 executing program 0: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:40 executing program 4: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:40 executing program 5: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:40 executing program 1: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 2: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 0: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 5: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pimreg\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 14:52:41 executing program 4: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pimreg\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 14:52:41 executing program 3: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pimreg\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 14:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pimreg\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 14:52:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:42 executing program 2: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:52:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:52:42 executing program 0: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:42 executing program 3: pause() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 52.289339][ T23] kauditd_printk_skb: 21 callbacks suppressed [ 52.289412][ T23] audit: type=1400 audit(1669128762.907:168): avc: denied { connect } for pid=2928 comm="syz-executor.4" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.308308][ T2933] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 14:52:43 executing program 0: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:43 executing program 0: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) [ 52.354375][ T23] audit: type=1400 audit(1669128762.917:169): avc: denied { mount } for pid=2932 comm="syz-executor.0" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 14:52:43 executing program 0: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:43 executing program 1: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:43 executing program 1: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:46 executing program 1: r0 = fsopen(&(0x7f0000002c40)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000740)={0x19980330}, &(0x7f0000000780)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f0000000040)='efivarfs\x00', &(0x7f0000000080)='./file0\x00', r1) 14:52:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:52:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) [ 55.689513][ T23] audit: type=1400 audit(1669128766.307:170): avc: denied { create } for pid=2968 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.711066][ T23] audit: type=1400 audit(1669128766.327:171): avc: denied { write } for pid=2968 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 14:52:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="8500000061000000350000000000000085000000230000009500000000000000f4670880271e3542dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd340101000000000000e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28de194f44800000000b0d3712c7e93363af3c075ff1e23160104f4b1a9d9d634065bccbaa2bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3012e95752003b2f7846c744ae6af3c037102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3abe6c4d7f47ef6d02ba536cdacecf7eb6baaa4a9779f8555eaea768c1f2c221c110ed050000000ee282ab76f593d928cf01846be6277c04b8c5324812696a62d992a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd58ea0327b56c0ebfb19a34268335648e1f844ce32a9988ca042dca52fbb8c1452b651ebf942f7297f7b2744419a2f238f173d1891000000000000413e53020000003cf4fbd775d9c07d8d591a4dac60ff00a629b3b20000000000000000000000000900000000000000000000004e41ffd11d2b614fc97bff9c"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) 14:52:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:52:46 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_io_uring_setup(0x5a60, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r0, r0], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 14:52:46 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:52:46 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x1f00}]}, 0x18}}, 0x0) 14:52:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="a00f007d2125"}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) set_mempolicy(0x2, &(0x7f0000000000)=0x13, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001b40)={r3, 0x1, 0x3, @local}, 0x10) 14:52:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r1, r0) 14:52:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 56.210400][ T23] audit: type=1400 audit(1669128766.827:172): avc: denied { ioctl } for pid=3040 comm="syz-executor.3" path="socket:[20812]" dev="sockfs" ino=20812 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.236181][ T3042] device team0 entered promiscuous mode [ 56.241861][ T3042] device team_slave_0 entered promiscuous mode [ 56.248265][ T3042] device team_slave_1 entered promiscuous mode [ 56.268514][ T23] audit: type=1400 audit(1669128766.857:173): avc: denied { setopt } for pid=3040 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.288940][ T23] audit: type=1400 audit(1669128766.887:174): avc: denied { read write } for pid=3047 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 14:52:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 56.312449][ T23] audit: type=1400 audit(1669128766.887:175): avc: denied { open } for pid=3047 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.348377][ T3040] device team0 left promiscuous mode [ 56.353731][ T3040] device team_slave_0 left promiscuous mode [ 56.360000][ T3040] device team_slave_1 left promiscuous mode 14:52:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f0000001300)=""/114) 14:52:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:52:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="a00f007d2125"}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) set_mempolicy(0x2, &(0x7f0000000000)=0x13, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001b40)={r3, 0x1, 0x3, @local}, 0x10) 14:52:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 56.443528][ T23] audit: type=1400 audit(1669128767.057:176): avc: denied { read } for pid=3054 comm="syz-executor.0" name="event2" dev="devtmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 56.467113][ T23] audit: type=1400 audit(1669128767.057:177): avc: denied { open } for pid=3054 comm="syz-executor.0" path="/dev/input/event2" dev="devtmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 14:52:47 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:52:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f0000001300)=""/114) 14:52:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f0000001300)=""/114) 14:52:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) [ 56.467162][ T3060] device team0 entered promiscuous mode [ 56.497267][ T3060] device team_slave_0 entered promiscuous mode [ 56.503480][ T3060] device team_slave_1 entered promiscuous mode 14:52:47 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f0000001300)=""/114) 14:52:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 14:52:47 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="a00f007d2125"}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) set_mempolicy(0x2, &(0x7f0000000000)=0x13, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001b40)={r3, 0x1, 0x3, @local}, 0x10) [ 56.580266][ T3057] device team0 left promiscuous mode [ 56.585623][ T3057] device team_slave_0 left promiscuous mode [ 56.591760][ T3057] device team_slave_1 left promiscuous mode [ 56.656334][ T3091] device team0 entered promiscuous mode [ 56.662023][ T3091] device team_slave_0 entered promiscuous mode [ 56.668357][ T3091] device team_slave_1 entered promiscuous mode [ 56.675828][ T3090] device team0 left promiscuous mode [ 56.681227][ T3090] device team_slave_0 left promiscuous mode [ 56.687174][ T3090] device team_slave_1 left promiscuous mode 14:52:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:47 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:47 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 14:52:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="a00f007d2125"}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) set_mempolicy(0x2, &(0x7f0000000000)=0x13, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001b40)={r3, 0x1, 0x3, @local}, 0x10) [ 57.366182][ T3100] device team0 entered promiscuous mode [ 57.371915][ T3100] device team_slave_0 entered promiscuous mode [ 57.378164][ T3100] device team_slave_1 entered promiscuous mode 14:52:48 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:48 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x47, 0xffffffffffffffff, 0x0) 14:52:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@hci={0x1f, 0x1, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="14801a232dc1ed99e2bf8057236bf7c719a5ee2c979e7844611b0e06dc082c37aac227c2ecf7a5a727f6dc9093fdb4ab5762636508", 0x35}, {&(0x7f0000000140)='y', 0x1}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000000600)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 14:52:48 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) [ 57.408117][ T3098] device team0 left promiscuous mode [ 57.413431][ T3098] device team_slave_0 left promiscuous mode [ 57.419579][ T3098] device team_slave_1 left promiscuous mode 14:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 14:52:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) [ 57.456849][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 57.456862][ T23] audit: type=1400 audit(1669128768.077:179): avc: denied { write } for pid=3116 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.524720][ C1] hrtimer: interrupt took 44322 ns 14:52:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:52:48 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@hci={0x1f, 0x1, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="14801a232dc1ed99e2bf8057236bf7c719a5ee2c979e7844611b0e06dc082c37aac227c2ecf7a5a727f6dc9093fdb4ab5762636508", 0x35}, {&(0x7f0000000140)='y', 0x1}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000000600)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 14:52:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@hci={0x1f, 0x1, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="14801a232dc1ed99e2bf8057236bf7c719a5ee2c979e7844611b0e06dc082c37aac227c2ecf7a5a727f6dc9093fdb4ab5762636508", 0x35}, {&(0x7f0000000140)='y', 0x1}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000000600)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 14:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 14:52:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@hci={0x1f, 0x1, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="14801a232dc1ed99e2bf8057236bf7c719a5ee2c979e7844611b0e06dc082c37aac227c2ecf7a5a727f6dc9093fdb4ab5762636508", 0x35}, {&(0x7f0000000140)='y', 0x1}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000000600)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 14:52:48 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:52:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x54}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettaction={0x14}, 0x33fe0}}, 0x0) 14:52:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:01 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:53:01 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a1cb6218e4459200d638119b0629546"}]}}}}}}}}, 0x0) 14:53:01 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) 14:53:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x54}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettaction={0x14}, 0x33fe0}}, 0x0) 14:53:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:01 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a1cb6218e4459200d638119b0629546"}]}}}}}}}}, 0x0) 14:53:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) 14:53:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x54}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettaction={0x14}, 0x33fe0}}, 0x0) 14:53:01 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a1cb6218e4459200d638119b0629546"}]}}}}}}}}, 0x0) 14:53:01 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a1cb6218e4459200d638119b0629546"}]}}}}}}}}, 0x0) 14:53:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x54}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettaction={0x14}, 0x33fe0}}, 0x0) [ 70.972141][ T23] audit: type=1400 audit(1669128781.587:180): avc: denied { setopt } for pid=3165 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:53:22 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:53:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) 14:53:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 14:53:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) 14:53:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r4, &(0x7f0000003540)=[{&(0x7f0000000000)='1', 0x1}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r3, r2) 14:53:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)=""/99, 0x63) 14:53:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000300000000000000ffff0000000000000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000001fef5e2c5eef47f4000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) [ 106.386916][ T23] audit: type=1400 audit(1669128817.007:181): avc: denied { getopt } for pid=3247 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 14:53:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) r0 = gettid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000000015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a38e4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996810000000580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d9c34d8d23b9b70a1ef3e58cb1be331ac806a1efe4638797bd6189fd5ee440bf1a8ebaf3432b5971864204651e61dadbe8d04cbaa1db39e4e151274bd636ac7ae0cc55115cf9b6c0a8cd92e37905f647a2a459916bc1644f2ebf2e0b32e83355058b4a3771e462d96be064b2e9ed680a96616b81bf547f4196dff3b9e4aeb39e9725d56593d26530203ed552ed95ebf37931dad3c3bfe1887d0c842bbe1f01af99c25246abad2b2cf70ac5db83953387533245a2d6f4418eb22e7fcabff93618c3dae1bc277da"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x1000000, 0x0}, 0x30) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x8, 0x0, 0x4, 0x4, 0x0, 0x80000000, 0x20000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0xffffffffffffffff}, 0xc000, 0x7f, 0x46, 0x4, 0x9, 0x80, 0xe1, 0x0, 0x80000001, 0x0, 0x7}, r0, 0x9, r3, 0x2) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x8, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ffe00, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x80004, 0x4, 0x0, 0x7, 0x3, 0xfffff001}, 0x0, 0x0, 0xffffffffffffffff, 0xe) syz_clone(0x4000, &(0x7f0000000a00)="a4a68aab4f58b023ce4c138ed9a4db0b9701e18fffe807a98376c29fc28f643c1a52813bcd6145c8d961b138b3195c69a60f84c628f76751244238f02a765f9f61f486", 0x43, &(0x7f0000000540), &(0x7f0000000a80), &(0x7f0000000ac0)="1836c7ad2f9b0c6d6832aaf32cda4a439b8d4c015a7575b266a03e555ca9aef8b64fc09aedaa9a19807a07b8776724cbcc2d74f6d8428fcd0943b738b2bef2bc4ebe377a556a2f7ef4262db1b892fa6f4a771b44214384e174a86427663d2fcaf027ad0b0e72db961a396e468b3aab6a9fe2eba67464fb0206453d92c4ed612053bcb0f5235a894cb2469bb605d68e10a163") bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 14:53:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) r0 = gettid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd8cc2e47a7d8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000000015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a922e5111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a38e4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a996810000000580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b270341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035ceea3c72208ec092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345368ee2703401fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae793ee8b4a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d9c34d8d23b9b70a1ef3e58cb1be331ac806a1efe4638797bd6189fd5ee440bf1a8ebaf3432b5971864204651e61dadbe8d04cbaa1db39e4e151274bd636ac7ae0cc55115cf9b6c0a8cd92e37905f647a2a459916bc1644f2ebf2e0b32e83355058b4a3771e462d96be064b2e9ed680a96616b81bf547f4196dff3b9e4aeb39e9725d56593d26530203ed552ed95ebf37931dad3c3bfe1887d0c842bbe1f01af99c25246abad2b2cf70ac5db83953387533245a2d6f4418eb22e7fcabff93618c3dae1bc277da"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x1000000, 0x0}, 0x30) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x8, 0x0, 0x4, 0x4, 0x0, 0x80000000, 0x20000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0xffffffffffffffff}, 0xc000, 0x7f, 0x46, 0x4, 0x9, 0x80, 0xe1, 0x0, 0x80000001, 0x0, 0x7}, r0, 0x9, r3, 0x2) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x8, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ffe00, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x80004, 0x4, 0x0, 0x7, 0x3, 0xfffff001}, 0x0, 0x0, 0xffffffffffffffff, 0xe) syz_clone(0x4000, &(0x7f0000000a00)="a4a68aab4f58b023ce4c138ed9a4db0b9701e18fffe807a98376c29fc28f643c1a52813bcd6145c8d961b138b3195c69a60f84c628f76751244238f02a765f9f61f486", 0x43, &(0x7f0000000540), &(0x7f0000000a80), &(0x7f0000000ac0)="1836c7ad2f9b0c6d6832aaf32cda4a439b8d4c015a7575b266a03e555ca9aef8b64fc09aedaa9a19807a07b8776724cbcc2d74f6d8428fcd0943b738b2bef2bc4ebe377a556a2f7ef4262db1b892fa6f4a771b44214384e174a86427663d2fcaf027ad0b0e72db961a396e468b3aab6a9fe2eba67464fb0206453d92c4ed612053bcb0f5235a894cb2469bb605d68e10a163") bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 14:53:37 executing program 2: r0 = memfd_secret(0x0) r1 = memfd_secret(0x0) copy_file_range(r1, &(0x7f0000000000)=0xfffffffffffffffc, r0, 0x0, 0x80000001, 0x0) 14:53:37 executing program 3: setreuid(0xee00, 0x0) r0 = open$dir(&(0x7f0000001240)='.\x00', 0x0, 0x0) r1 = getuid() fchown(r0, r1, 0xffffffffffffffff) setreuid(0xee00, r1) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0xec) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) [ 108.764222][ T0] ================================================================== [ 108.772414][ T0] BUG: KCSAN: data-race in tick_nohz_stop_tick / tick_nohz_stop_tick [ 108.780472][ T0] [ 108.782779][ T0] write to 0xffffffff860d8230 of 4 bytes by task 0 on cpu 0: [ 108.790128][ T0] tick_nohz_stop_tick+0xa0/0x400 [ 108.795135][ T0] tick_nohz_idle_stop_tick+0x174/0x2c0 [ 108.800666][ T0] do_idle+0x18a/0x250 [ 108.804722][ T0] cpu_startup_entry+0x15/0x20 [ 108.809483][ T0] rest_init+0xe8/0xf0 [ 108.813529][ T0] start_kernel+0x0/0x660 [ 108.817846][ T0] start_kernel+0x5db/0x660 [ 108.822333][ T0] secondary_startup_64_no_verify+0xcf/0xdb [ 108.828220][ T0] [ 108.830528][ T0] read to 0xffffffff860d8230 of 4 bytes by task 0 on cpu 1: [ 108.837787][ T0] tick_nohz_stop_tick+0x7a/0x400 [ 108.842799][ T0] tick_nohz_idle_stop_tick+0x174/0x2c0 [ 108.848347][ T0] do_idle+0x18a/0x250 [ 108.852411][ T0] cpu_startup_entry+0x15/0x20 [ 108.857163][ T0] start_secondary+0x78/0x80 [ 108.861742][ T0] secondary_startup_64_no_verify+0xcf/0xdb [ 108.867630][ T0] [ 108.869935][ T0] value changed: 0x00000000 -> 0xffffffff [ 108.875637][ T0] [ 108.877940][ T0] Reported by Kernel Concurrency Sanitizer on: [ 108.884092][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.1.0-rc6-syzkaller-dirty #0 [ 108.892494][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 108.902557][ T0] ================================================================== 14:53:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000080)=""/99, 0x63)