Warning: Permanently added '[localhost]:61241' (ECDSA) to the list of known hosts. [ 242.034669][ T38] audit: type=1400 audit(1589308501.667:42): avc: denied { map } for pid=13955 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16524 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/05/12 18:35:02 fuzzer started 2020/05/12 18:35:03 dialing manager at 10.0.2.10:42741 2020/05/12 18:35:04 syscalls: 3017 2020/05/12 18:35:04 code coverage: enabled 2020/05/12 18:35:04 comparison tracing: enabled 2020/05/12 18:35:04 extra coverage: enabled 2020/05/12 18:35:04 setuid sandbox: enabled 2020/05/12 18:35:04 namespace sandbox: enabled 2020/05/12 18:35:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/12 18:35:04 fault injection: enabled 2020/05/12 18:35:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/12 18:35:04 net packet injection: enabled 2020/05/12 18:35:04 net device setup: enabled 2020/05/12 18:35:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/12 18:35:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/12 18:35:04 USB emulation: /dev/raw-gadget does not exist [ 244.313322][ T38] audit: type=1400 audit(1589308503.947:43): avc: denied { integrity } for pid=13974 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 18:35:27 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) [ 269.116864][ T38] audit: type=1400 audit(1589308528.737:44): avc: denied { map } for pid=13975 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1082 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 18:35:29 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 271.007916][T13976] IPVS: ftp: loaded support on port[0] = 21 18:35:30 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 271.406635][T13979] IPVS: ftp: loaded support on port[0] = 21 18:35:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xf}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) [ 272.249069][T13982] IPVS: ftp: loaded support on port[0] = 21 [ 272.319563][T13976] chnl_net:caif_netlink_parms(): no params data found [ 272.417108][T13979] chnl_net:caif_netlink_parms(): no params data found [ 272.677073][T13985] IPVS: ftp: loaded support on port[0] = 21 [ 272.712165][T13976] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.774596][T13976] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.848057][T13976] device bridge_slave_0 entered promiscuous mode [ 273.010879][T13976] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.044025][T13976] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.086847][T13976] device bridge_slave_1 entered promiscuous mode [ 273.193591][T13979] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.224063][T13979] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.248233][T13979] device bridge_slave_0 entered promiscuous mode [ 273.279857][T13979] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.306882][T13979] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.333886][T13979] device bridge_slave_1 entered promiscuous mode [ 273.416077][T13976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.508777][T13976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.586378][T13979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.633479][T13979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.734596][T13979] team0: Port device team_slave_0 added [ 273.768350][T13979] team0: Port device team_slave_1 added [ 273.813867][T13976] team0: Port device team_slave_0 added [ 273.867100][T13976] team0: Port device team_slave_1 added [ 273.946465][T13979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.005126][T13979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.157180][T13979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.274569][T13979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.309491][T13979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.504667][T13979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.640628][T13976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.713261][T13976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.927454][T13976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.046303][T13982] chnl_net:caif_netlink_parms(): no params data found [ 275.103301][T13976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.151506][T13976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.313373][T13976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.510160][T13979] device hsr_slave_0 entered promiscuous mode [ 275.610957][T13979] device hsr_slave_1 entered promiscuous mode [ 275.985641][T13976] device hsr_slave_0 entered promiscuous mode [ 276.070001][T13976] device hsr_slave_1 entered promiscuous mode [ 276.151866][T13976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.205672][T13976] Cannot create hsr debugfs directory [ 276.336861][T13985] chnl_net:caif_netlink_parms(): no params data found [ 276.557673][T13982] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.602702][T13982] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.653871][T13982] device bridge_slave_0 entered promiscuous mode [ 276.764038][T13982] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.821329][T13982] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.893688][T13982] device bridge_slave_1 entered promiscuous mode [ 277.227461][T13982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.401599][T13982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.486474][T13985] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.606861][T13985] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.691783][T13985] device bridge_slave_0 entered promiscuous mode [ 277.832228][T13985] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.906206][T13985] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.991517][T13985] device bridge_slave_1 entered promiscuous mode [ 278.168449][T13985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.274933][T13982] team0: Port device team_slave_0 added [ 278.351575][T13985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.443032][T13982] team0: Port device team_slave_1 added [ 278.544886][T13985] team0: Port device team_slave_0 added [ 278.555460][ T38] audit: type=1400 audit(1589308538.187:45): avc: denied { create } for pid=13979 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 278.612813][T13985] team0: Port device team_slave_1 added [ 278.887880][ T38] audit: type=1400 audit(1589308538.187:46): avc: denied { write } for pid=13979 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 278.917365][T13979] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.127631][ T38] audit: type=1400 audit(1589308538.187:47): avc: denied { read } for pid=13979 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 279.481852][T13982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.526071][T13982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.687418][T13982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.773673][T13979] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.914659][T13982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.998757][T13982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.267326][T13982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.406968][T13985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.473312][T13985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.666006][T13985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.762517][T13979] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.968112][T13982] device hsr_slave_0 entered promiscuous mode [ 281.080330][T13982] device hsr_slave_1 entered promiscuous mode [ 281.182218][T13982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.234563][T13982] Cannot create hsr debugfs directory [ 281.282705][T13985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.340255][T13985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.586698][T13985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.684227][T13979] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.891883][T13976] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 281.978309][T13976] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.182655][T13985] device hsr_slave_0 entered promiscuous mode [ 282.289992][T13985] device hsr_slave_1 entered promiscuous mode [ 282.390127][T13985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.430728][T13985] Cannot create hsr debugfs directory [ 282.465127][T13976] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 282.547235][T13976] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.906528][T13982] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.013295][T13982] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 283.151173][T13982] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 283.264873][T13982] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 283.444542][T13985] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 283.544841][T13985] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.645157][T13985] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.756078][T13985] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.922411][T13979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.008394][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.063593][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.150678][T13979] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.210889][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.254617][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.292564][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.328051][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.369872][T13976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.448510][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.501567][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.573672][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.650450][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.705548][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.816606][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.893629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.976485][T13976] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.044575][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.111251][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.164855][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.224580][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.298210][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.362361][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.454813][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.522224][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.581326][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.640656][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.706800][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.782199][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.841310][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.896480][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.938785][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.976559][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.026704][T13981] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.074432][T13981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.134007][T13982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.198455][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.240546][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.284553][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.332721][T13985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.396610][T13979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.448388][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.518489][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.575047][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.614116][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.660867][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.714618][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.757461][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.801620][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.853445][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.900051][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.955278][T13985] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.680191][T13982] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.016734][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.087590][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.145774][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.198291][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.330699][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.401635][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.470409][T13993] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.531128][T13993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.604081][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.658409][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.732330][T13993] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.789881][T13993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.838103][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.887689][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.940597][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.996006][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.072781][T13976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.115518][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.163359][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.206175][T13981] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.266960][T13981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.320485][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.368838][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.425369][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.470743][ T4049] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.505780][ T4049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.555034][T13979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.610125][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.632507][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.657638][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.685729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.814731][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.898563][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.976086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.046764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.073119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.098123][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.127093][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.155597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.193779][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.237412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.285327][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.327624][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.392115][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.438657][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.486606][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.634912][T13985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.713637][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.764436][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.823265][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.876842][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.926038][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.975999][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.052726][T13982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.284764][T13976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.342504][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.416494][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.487329][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.562412][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.696300][T13979] device veth0_vlan entered promiscuous mode [ 291.835885][T13979] device veth1_vlan entered promiscuous mode [ 291.926230][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.984000][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.053394][T13985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.086634][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.139974][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.170425][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.200889][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.260421][T13982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.299978][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.327115][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.371494][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.418452][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.486670][T13976] device veth0_vlan entered promiscuous mode [ 292.598373][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.657745][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.725615][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.790723][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.873360][T13979] device veth0_macvtap entered promiscuous mode [ 292.971232][T13979] device veth1_macvtap entered promiscuous mode [ 293.031468][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.175879][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.228093][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.280506][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.329318][T13976] device veth1_vlan entered promiscuous mode [ 293.425489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.458030][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.491057][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.531590][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.586661][T13985] device veth0_vlan entered promiscuous mode [ 293.697348][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.778085][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.865641][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.953569][T14005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.076534][T13979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.367718][T13982] device veth0_vlan entered promiscuous mode [ 294.470670][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.601501][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.718295][T13985] device veth1_vlan entered promiscuous mode [ 294.834162][T13979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.930027][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.021975][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.213847][T13982] device veth1_vlan entered promiscuous mode [ 295.404027][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.500655][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.584624][T13976] device veth0_macvtap entered promiscuous mode [ 295.977602][T13976] device veth1_macvtap entered promiscuous mode [ 296.078395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.153928][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.512036][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.598059][ T38] audit: type=1400 audit(1589308556.217:48): avc: denied { associate } for pid=13979 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 296.692799][T13981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.994583][T13985] device veth0_macvtap entered promiscuous mode [ 297.151388][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.225517][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.302474][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.423517][T13985] device veth1_macvtap entered promiscuous mode [ 297.579776][T13976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.704846][T13976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.837749][T13976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.930205][T13982] device veth0_macvtap entered promiscuous mode [ 298.002389][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.063774][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.140425][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.223110][T13976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.338832][T13976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.481627][T13976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.622289][T13982] device veth1_macvtap entered promiscuous mode [ 298.783820][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.927568][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.203808][T13985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.317533][T13985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.428661][T13985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.541680][T13985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.730093][T13985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.898349][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:35:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 299.998220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.137477][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.233305][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.318454][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.408705][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 300.487957][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.589256][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.683796][T13982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.752250][ T2626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:36:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 300.815444][ T2626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.904560][T13985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:36:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 300.988181][T13985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.075926][T13985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.167952][T13985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.228597][T13985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.351907][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.434454][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.488694][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.549897][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.613296][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.692851][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.777961][T13982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.901987][T13982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.995158][T13982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.060737][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.124803][ T4049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:36:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 302.605939][ T38] audit: type=1400 audit(1589308562.237:49): avc: denied { map } for pid=14023 comm="syz-executor.0" path="socket:[43103]" dev="sockfs" ino=43103 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 18:36:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) [ 303.272194][T14039] encrypted_key: insufficient parameters specified [ 303.370961][T14039] encrypted_key: insufficient parameters specified 18:36:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:36:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) [ 303.615945][T14050] encrypted_key: insufficient parameters specified 18:36:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:36:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) [ 303.942271][T14066] encrypted_key: insufficient parameters specified 18:36:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:03 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:36:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) [ 304.198306][T14076] encrypted_key: insufficient parameters specified 18:36:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x100000, 0x2, 0x13, r0, 0x0) 18:36:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 304.472563][ T38] audit: type=1400 audit(1589308564.107:50): avc: denied { prog_load } for pid=14087 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:36:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3c}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 304.722254][T14088] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 304.790002][T14088] IPv6: NLM_F_CREATE should be set when creating new route [ 304.851189][T14088] IPv6: NLM_F_CREATE should be set when creating new route 18:36:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_delrule={0x6c, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x6c}}, 0x0) 18:36:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3c}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 304.949820][ T38] audit: type=1400 audit(1589308564.497:51): avc: denied { create } for pid=14093 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:36:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000fe"], 0x0) 18:36:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_delrule={0x6c, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x6c}}, 0x0) 18:36:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3c}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 305.062990][ T38] audit: type=1400 audit(1589308564.567:52): avc: denied { write } for pid=14093 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:36:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3c}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 18:36:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_delrule={0x6c, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x6c}}, 0x0) [ 305.255043][T14116] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 305.296508][T14116] IPv6: NLM_F_CREATE should be set when creating new route 18:36:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 305.423914][T14124] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:36:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_delrule={0x6c, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x6c}}, 0x0) [ 305.473251][T14124] IPv6: NLM_F_CREATE should be set when creating new route [ 305.539576][T14124] IPv6: NLM_F_CREATE should be set when creating new route 18:36:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 305.607763][T14126] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 305.659333][T14126] IPv6: NLM_F_CREATE should be set when creating new route [ 305.706718][T14126] IPv6: NLM_F_CREATE should be set when creating new route [ 306.225586][T14129] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 306.295486][T14129] IPv6: NLM_F_CREATE should be set when creating new route [ 306.549857][T14135] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 306.610372][T14135] IPv6: NLM_F_CREATE should be set when creating new route 18:36:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:06 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:07 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 308.324833][T14143] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 308.398328][T14143] IPv6: NLM_F_CREATE should be set when creating new route [ 308.472153][T14143] IPv6: NLM_F_CREATE should be set when creating new route [ 308.624448][T14142] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 308.818025][T14142] IPv6: NLM_F_CREATE should be set when creating new route [ 309.107731][T14149] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 309.171460][T14149] IPv6: NLM_F_CREATE should be set when creating new route 18:36:09 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:36:09 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) [ 309.744705][T14159] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:36:09 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) [ 309.827609][T14159] IPv6: NLM_F_CREATE should be set when creating new route [ 309.930352][T14165] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 310.101665][T14165] IPv6: NLM_F_CREATE should be set when creating new route 18:36:09 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) 18:36:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 310.515261][T14173] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:36:10 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) [ 310.580784][T14173] IPv6: NLM_F_CREATE should be set when creating new route 18:36:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) 18:36:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) 18:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) 18:36:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:11 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f0000038000/0x3000)=nil, 0x3000, 0x1000001) 18:36:11 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) [ 312.145753][ T38] audit: type=1400 audit(1589308571.727:53): avc: denied { open } for pid=14229 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 312.507367][ T38] audit: type=1400 audit(1589308572.077:54): avc: denied { kernel } for pid=14229 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 18:36:12 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) [ 312.844159][ T38] audit: type=1400 audit(1589308572.077:55): avc: denied { confidentiality } for pid=14229 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 18:36:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) [ 313.097306][T14234] syz-executor.2 (14234) used greatest stack depth: 21128 bytes left 18:36:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:14 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:14 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:14 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 315.041951][T14306] syz-executor.1 (14306) used greatest stack depth: 20976 bytes left 18:36:14 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:14 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:15 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:36:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:36:15 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:15 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00', 0x0, 0x0) 18:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x10a) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045439, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 18:36:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00', 0x0, 0x0) 18:36:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00', 0x0, 0x0) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='hugetlbfs\x00', 0x0, 0x0) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x172, 0x10, 0x0}, 0x70) 18:36:17 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 18:36:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:36:17 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x2c, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 18:36:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x2c, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 18:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x2c, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 18:36:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:36:17 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x2c, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 18:36:18 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:36:18 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 18:36:18 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:18 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:18 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) [ 319.080024][ T38] audit: type=1400 audit(1589308578.707:56): avc: denied { map_create } for pid=14660 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:36:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) [ 319.435467][ T38] audit: type=1400 audit(1589308578.727:57): avc: denied { map_read map_write } for pid=14660 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:36:20 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:20 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:22 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:22 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240)={0x20100000000000}) 18:36:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) [ 323.159314][T14711] fuse: Bad value for 'fd' 18:36:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000010040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1b}}, 0x50) 18:36:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x40, 0x4, 0xd2c, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 18:36:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) [ 326.076610][T14762] sctp: failed to load transform for md5: -4 18:36:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 18:36:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 18:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 326.553842][T14791] BPF:[1] DATASEC (anon) [ 326.601111][T14791] BPF:size=1 vlen=1 [ 326.672666][T14791] BPF: [ 326.707217][T14791] BPF:Invalid name [ 326.751608][T14791] BPF: [ 326.751608][T14791] [ 326.818543][T14791] BPF:[1] DATASEC (anon) 18:36:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 326.904005][T14791] BPF:size=1 vlen=1 18:36:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 327.055684][T14791] BPF: [ 327.094772][T14791] BPF:Invalid name [ 327.187792][T14791] BPF: [ 327.187792][T14791] 18:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 327.534349][T14819] BPF:[1] DATASEC (anon) 18:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 327.602984][T14819] BPF:size=1 vlen=1 [ 327.702244][T14819] BPF: 18:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 327.736011][T14819] BPF:Invalid name 18:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 327.846324][T14819] BPF: [ 327.846324][T14819] 18:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 327.984210][T14843] BPF:[1] DATASEC (anon) [ 328.026494][T14843] BPF:size=1 vlen=1 18:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 328.071915][T14843] BPF: 18:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 328.140719][T14843] BPF:Invalid name [ 328.193162][T14843] BPF: [ 328.193162][T14843] 18:36:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 18:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 328.411817][T14855] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 328.500605][T14863] BPF:[1] DATASEC (anon) [ 328.549294][T14863] BPF:size=1 vlen=1 [ 328.602378][T14863] BPF: [ 328.662582][T14863] BPF:Invalid name [ 328.711515][T14863] BPF: [ 328.711515][T14863] 18:36:28 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:36:28 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20402, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 18:36:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:36:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xd4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) [ 329.636585][T14906] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) [ 329.776293][T14906] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xd4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xd4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:29 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:36:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xd4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 330.100262][T14938] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 330.190736][T14938] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.307059][T14945] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.407863][T14945] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:36:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 330.611289][T14960] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 330.708754][T14960] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 330.881167][T14969] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x19) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:36:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 330.975839][T14969] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:36:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 18:36:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) setresuid(0x0, 0x0, 0x0) 18:36:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac14140e", 0x24}], 0x1}, 0x0) 18:36:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 18:36:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac14140e", 0x24}], 0x1}, 0x0) 18:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 18:36:31 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 18:36:31 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 18:36:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 18:36:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac14140e", 0x24}], 0x1}, 0x0) 18:36:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac14140e", 0x24}], 0x1}, 0x0) 18:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 18:36:32 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 18:36:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:36:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x104}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:36:32 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 18:36:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) [ 333.986610][ T38] audit: type=1800 audit(1589308593.617:58): pid=15128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16710 res=0 18:36:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 18:36:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'wg0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) 18:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_filnsitive=no,utf8,errors=r']) 18:36:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 18:36:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:36:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 18:36:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:36:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) [ 335.692145][T15234] ntfs: (device loop0): parse_options(): Unrecognized mount option show_sys_filnsitive. 18:36:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) [ 335.847049][T15234] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 336.058048][T15234] ntfs: (device loop0): parse_options(): Invalid errors option argument: r [ 336.264606][T15234] ntfs: (device loop0): parse_options(): Unrecognized mount option show_sys_filnsitive. [ 336.354028][T15234] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 336.556286][T15234] ntfs: (device loop0): parse_options(): Invalid errors option argument: r 18:36:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_filnsitive=no,utf8,errors=r']) 18:36:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 18:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) [ 336.855205][ T38] audit: type=1400 audit(1589308596.487:59): avc: denied { prog_run } for pid=15250 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:36:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 18:36:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 337.125821][T15272] ntfs: (device loop0): parse_options(): Unrecognized mount option show_sys_filnsitive. 18:36:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) [ 337.443892][T15272] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 18:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 18:36:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 18:36:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_filnsitive=no,utf8,errors=r']) 18:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000001500000008ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf050000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed836a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe30000008000000000000000000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d3dfd1c13f0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb7bcc874b0993a2c0d3449de0616ceb647eebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc1a4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_filnsitive=no,utf8,errors=r']) 18:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 18:36:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 18:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 18:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@loopback, 0x0, r2}) 18:36:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 18:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@loopback, 0x0, r2}) 18:36:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 18:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x80005, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 18:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@loopback, 0x0, r2}) 18:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x80005, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 18:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@loopback, 0x0, r2}) 18:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) 18:36:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,'}) 18:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x80005, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 18:36:38 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 18:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x80005, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 18:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 18:36:38 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 18:36:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,'}) 18:36:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:38 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 18:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 18:36:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,'}) 18:36:38 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 18:36:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 18:36:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,'}) 18:36:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 18:36:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in=@empty, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 18:36:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in=@empty, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 18:36:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 18:36:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in=@empty, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 18:36:39 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:36:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) 18:36:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in=@empty, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 18:36:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:36:39 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:36:39 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 18:36:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) 18:36:40 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) 18:36:40 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) 18:36:40 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 341.411755][ C1] ================================================================== [ 341.419994][ C1] BUG: KASAN: use-after-free in sock_def_write_space+0x613/0x640 [ 341.419994][ C1] Read of size 8 at addr ffff888013ceab00 by task ksoftirqd/1/17 [ 341.419994][ C1] [ 341.419994][ C1] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 5.7.0-rc5-syzkaller #0 [ 341.419994][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 341.419994][ C1] Call Trace: [ 341.419994][ C1] dump_stack+0x188/0x20d [ 341.419994][ C1] print_address_description.constprop.0.cold+0xd3/0x315 [ 341.419994][ C1] ? sock_def_write_space+0x613/0x640 [ 342.118278][ C1] __kasan_report.cold+0x35/0x4d [ 342.118278][ C1] ? sock_def_write_space+0x613/0x640 [ 342.118278][ C1] ? sock_def_write_space+0x613/0x640 [ 342.118278][ C1] kasan_report+0x33/0x50 [ 342.416396][ C1] sock_def_write_space+0x613/0x640 [ 342.432606][ C1] sock_wfree+0x1cc/0x240 [ 342.432606][ C1] ? sk_common_release+0x370/0x370 [ 342.432606][ C1] skb_release_head_state+0xe2/0x250 [ 342.432606][ C1] skb_release_all+0x11/0x60 [ 342.432606][ C1] consume_skb+0xf3/0x400 [ 342.432606][ C1] __dev_kfree_skb_any+0x9c/0xc0 [ 342.774228][ C1] napi_consume_skb+0x40d/0x5c0 [ 342.814607][ C1] free_old_xmit_skbs+0xd6/0x230 [ 342.814607][ C1] ? virtnet_set_coalesce+0x2a0/0x2a0 [ 342.903482][ C1] start_xmit+0x11f/0x1590 [ 342.903482][ C1] dev_hard_start_xmit+0x1a4/0x9b0 [ 342.903482][ C1] sch_direct_xmit+0x345/0xc20 [ 342.903482][ C1] ? dev_watchdog+0xc90/0xc90 [ 342.903482][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 342.903482][ C1] __qdisc_run+0x4d1/0x17b0 [ 342.903482][ C1] net_tx_action+0x548/0xd20 [ 342.903482][ C1] __do_softirq+0x26c/0x9f7 [ 342.903482][ C1] ? takeover_tasklets+0x810/0x810 [ 342.903482][ C1] run_ksoftirqd+0x89/0x100 [ 342.903482][ C1] smpboot_thread_fn+0x653/0x9e0 [ 342.903482][ C1] ? __smpboot_create_thread.part.0+0x340/0x340 [ 342.903482][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 342.903482][ C1] ? __smpboot_create_thread.part.0+0x340/0x340 [ 342.903482][ C1] kthread+0x388/0x470 [ 342.903482][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 342.903482][ C1] ret_from_fork+0x24/0x30 [ 342.903482][ C1] [ 342.903482][ C1] Allocated by task 15493: [ 342.903482][ C1] save_stack+0x1b/0x40 [ 342.903482][ C1] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 342.903482][ C1] kmem_cache_alloc+0x11b/0x740 [ 342.903482][ C1] sock_alloc_inode+0x18/0x1c0 [ 342.903482][ C1] alloc_inode+0x61/0x1e0 [ 342.903482][ C1] new_inode_pseudo+0x14/0xe0 [ 342.903482][ C1] sock_alloc+0x3c/0x260 [ 342.903482][ C1] __sock_create+0xba/0x730 [ 342.903482][ C1] __sys_socket+0xef/0x200 [ 342.903482][ C1] __x64_sys_socket+0x6f/0xb0 [ 342.903482][ C1] do_syscall_64+0xf6/0x7d0 [ 342.903482][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 342.903482][ C1] [ 342.903482][ C1] Freed by task 0: [ 342.903482][ C1] save_stack+0x1b/0x40 [ 342.903482][ C1] __kasan_slab_free+0xf7/0x140 [ 342.903482][ C1] kmem_cache_free+0x7f/0x320 [ 342.903482][ C1] i_callback+0x3f/0x70 [ 342.903482][ C1] rcu_core+0x59f/0x1370 [ 342.903482][ C1] __do_softirq+0x26c/0x9f7 [ 342.903482][ C1] [ 342.903482][ C1] The buggy address belongs to the object at ffff888013ceaa80 [ 342.903482][ C1] which belongs to the cache sock_inode_cache(49:syz3) of size 1216 [ 342.903482][ C1] The buggy address is located 128 bytes inside of [ 342.903482][ C1] 1216-byte region [ffff888013ceaa80, ffff888013ceaf40) [ 342.903482][ C1] The buggy address belongs to the page: [ 342.903482][ C1] page:ffffea00004f3a80 refcount:1 mapcount:0 mapping:0000000084e1b6e2 index:0xffff888013ceaffd [ 342.903482][ C1] flags: 0xfffe0000000200(slab) [ 342.903482][ C1] raw: 00fffe0000000200 ffffea00004f3e48 ffffea00004f3ac8 ffff888066bbf000 [ 342.903482][ C1] raw: ffff888013ceaffd ffff888013cea000 0000000100000003 0000000000000000 [ 342.903482][ C1] page dumped because: kasan: bad access detected [ 342.903482][ C1] [ 342.903482][ C1] Memory state around the buggy address: [ 342.903482][ C1] ffff888013ceaa00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.903482][ C1] ffff888013ceaa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.903482][ C1] >ffff888013ceab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.960848][ C1] ^ [ 346.053715][ C1] ffff888013ceab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 346.143458][ C1] ffff888013ceac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 346.143458][ C1] ================================================================== [ 346.143458][ C1] Disabling lock debugging due to kernel taint [ 346.453144][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 346.512439][ C1] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G B 5.7.0-rc5-syzkaller #0 [ 346.624625][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 346.624625][ C1] Call Trace: [ 346.624625][ C1] dump_stack+0x188/0x20d [ 346.624625][ C1] panic+0x2e3/0x75c [ 346.624625][ C1] ? add_taint.cold+0x16/0x16 [ 346.624625][ C1] ? sock_def_write_space+0x613/0x640 [ 346.624625][ C1] ? trace_hardirqs_on+0x55/0x220 [ 346.624625][ C1] ? sock_def_write_space+0x613/0x640 [ 346.624625][ C1] end_report+0x4d/0x53 [ 346.624625][ C1] __kasan_report.cold+0xd/0x4d [ 346.624625][ C1] ? sock_def_write_space+0x613/0x640 [ 346.624625][ C1] ? sock_def_write_space+0x613/0x640 [ 346.624625][ C1] kasan_report+0x33/0x50 [ 346.624625][ C1] sock_def_write_space+0x613/0x640 [ 346.624625][ C1] sock_wfree+0x1cc/0x240 [ 346.624625][ C1] ? sk_common_release+0x370/0x370 [ 346.624625][ C1] skb_release_head_state+0xe2/0x250 [ 346.624625][ C1] skb_release_all+0x11/0x60 [ 346.624625][ C1] consume_skb+0xf3/0x400 [ 346.624625][ C1] __dev_kfree_skb_any+0x9c/0xc0 [ 346.624625][ C1] napi_consume_skb+0x40d/0x5c0 [ 346.624625][ C1] free_old_xmit_skbs+0xd6/0x230 [ 346.624625][ C1] ? virtnet_set_coalesce+0x2a0/0x2a0 [ 346.624625][ C1] start_xmit+0x11f/0x1590 [ 346.624625][ C1] dev_hard_start_xmit+0x1a4/0x9b0 [ 346.624625][ C1] sch_direct_xmit+0x345/0xc20 [ 346.624625][ C1] ? dev_watchdog+0xc90/0xc90 [ 346.624625][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 346.624625][ C1] __qdisc_run+0x4d1/0x17b0 [ 346.624625][ C1] net_tx_action+0x548/0xd20 [ 346.624625][ C1] __do_softirq+0x26c/0x9f7 [ 346.624625][ C1] ? takeover_tasklets+0x810/0x810 [ 346.624625][ C1] run_ksoftirqd+0x89/0x100 [ 346.624625][ C1] smpboot_thread_fn+0x653/0x9e0 [ 346.624625][ C1] ? __smpboot_create_thread.part.0+0x340/0x340 [ 346.624625][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 346.624625][ C1] ? __smpboot_create_thread.part.0+0x340/0x340 [ 346.624625][ C1] kthread+0x388/0x470 [ 346.624625][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 346.624625][ C1] ret_from_fork+0x24/0x30 [ 346.624625][ C1] Kernel Offset: disabled [ 346.624625][ C1] Rebooting in 86400 seconds..