Warning: Permanently added '[localhost]:29362' (ED25519) to the list of known hosts. [ 207.845584][ T28] audit: type=1400 audit(207.460:58): avc: denied { name_bind } for pid=3150 comm="sshd" src=30001 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 208.502071][ T28] audit: type=1400 audit(208.120:59): avc: denied { execute } for pid=3152 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 208.516403][ T28] audit: type=1400 audit(208.130:60): avc: denied { execute_no_trans } for pid=3152 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:03:30 fuzzer started [ 215.922071][ T28] audit: type=1400 audit(215.540:61): avc: denied { node_bind } for pid=3152 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 216.021181][ T28] audit: type=1400 audit(215.640:62): avc: denied { name_bind } for pid=3152 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:03:35 dialing manager at localhost:30001 1970/01/01 00:03:36 checking machine... 1970/01/01 00:03:36 checking revisions... [ 219.052315][ T28] audit: type=1400 audit(218.670:63): avc: denied { getattr } for pid=3152 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 219.081786][ T28] audit: type=1400 audit(218.700:64): avc: denied { read } for pid=3152 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 219.091819][ T28] audit: type=1400 audit(218.700:65): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 219.199942][ T28] audit: type=1400 audit(218.820:66): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 219.201535][ T28] audit: type=1400 audit(218.820:67): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:03:38 testing simple program... executing program [ 219.626188][ T28] audit: type=1400 audit(219.250:68): avc: denied { mounton } for pid=3161 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 219.640856][ T28] audit: type=1400 audit(219.260:69): avc: denied { mount } for pid=3161 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 219.691337][ T3161] cgroup: Unknown subsys name 'net' [ 219.730835][ T28] audit: type=1400 audit(219.350:70): avc: denied { unmount } for pid=3161 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 220.239139][ T3161] cgroup: Unknown subsys name 'rlimit' [ 221.447729][ T3163] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 221.459217][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 221.459425][ T28] audit: type=1400 audit(221.070:74): avc: denied { relabelto } for pid=3163 comm="mkswap" name="swap-file" dev="vda" ino=1741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.471853][ T28] audit: type=1400 audit(221.080:75): avc: denied { write } for pid=3163 comm="mkswap" path="/swap-file" dev="vda" ino=1741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.566158][ T28] audit: type=1400 audit(221.180:76): avc: denied { read } for pid=3161 comm="syz-executor" name="swap-file" dev="vda" ino=1741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.571181][ T28] audit: type=1400 audit(221.190:77): avc: denied { open } for pid=3161 comm="syz-executor" path="/swap-file" dev="vda" ino=1741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.598433][ T3161] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 221.878259][ T28] audit: type=1400 audit(221.500:78): avc: denied { execmem } for pid=3164 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 221.926954][ T28] audit: type=1400 audit(221.550:79): avc: denied { mounton } for pid=3165 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 221.930263][ T28] audit: type=1400 audit(221.550:80): avc: denied { mount } for pid=3165 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 221.959964][ T28] audit: type=1400 audit(221.580:81): avc: denied { mounton } for pid=3165 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 222.022654][ T28] audit: type=1400 audit(221.640:82): avc: denied { module_request } for pid=3165 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 222.281596][ T28] audit: type=1400 audit(221.900:83): avc: denied { sys_module } for pid=3165 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 executing program executing program [ 227.875739][ T3165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.910367][ T3165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program [ 230.097159][ T3165] hsr_slave_0: entered promiscuous mode [ 230.140596][ T3165] hsr_slave_1: entered promiscuous mode [ 231.450364][ T28] audit: type=1400 audit(231.070:84): avc: denied { create } for pid=3165 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 231.455796][ T28] audit: type=1400 audit(231.070:85): avc: denied { write } for pid=3165 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 231.476183][ T28] audit: type=1400 audit(231.080:86): avc: denied { read } for pid=3165 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 231.516692][ T3165] netdevsim netdevsim0 netdevsim0: renamed from eth0 executing program [ 231.588674][ T3165] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.682632][ T3165] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.762663][ T3165] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.127510][ T3165] 8021q: adding VLAN 0 to HW filter on device bond0 executing program executing program executing program [ 242.936163][ T3165] veth0_vlan: entered promiscuous mode [ 242.985943][ T3165] veth1_vlan: entered promiscuous mode [ 243.310028][ T3165] veth0_macvtap: entered promiscuous mode [ 243.345001][ T3165] veth1_macvtap: entered promiscuous mode executing program [ 243.589917][ T3165] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.590889][ T3165] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.591228][ T3165] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.591554][ T3165] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.949260][ T28] audit: type=1400 audit(243.570:87): avc: denied { mounton } for pid=3165 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 244.011865][ T28] audit: type=1400 audit(243.630:88): avc: denied { mount } for pid=3165 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 244.826320][ T28] audit: type=1400 audit(244.440:89): avc: denied { read write } for pid=3165 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.827726][ T28] audit: type=1400 audit(244.450:90): avc: denied { open } for pid=3165 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.831095][ T28] audit: type=1400 audit(244.450:91): avc: denied { ioctl } for pid=3165 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 1970/01/01 00:04:05 building call list... executing program executing program executing program executing program [ 258.071846][ T28] audit: type=1400 audit(257.690:92): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 258.084570][ T28] audit: type=1400 audit(257.690:93): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 executing program [ 258.801771][ T28] audit: type=1400 audit(258.420:94): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 258.821140][ T28] audit: type=1400 audit(258.420:95): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 259.099870][ T3159] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 259.197885][ T28] audit: type=1400 audit(258.820:96): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="renderD128" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 259.202009][ T28] audit: type=1400 audit(258.820:97): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="/dev/dri/renderD128" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 259.374567][ T28] audit: type=1400 audit(258.990:98): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="fb0" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 259.385107][ T28] audit: type=1400 audit(259.000:99): avc: denied { open } for pid=3152 comm="syz-fuzzer" path="/dev/fb0" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 259.432947][ T28] audit: type=1400 audit(259.050:100): avc: denied { write } for pid=3152 comm="syz-fuzzer" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 259.576654][ T28] audit: type=1400 audit(259.190:101): avc: denied { read } for pid=3152 comm="syz-fuzzer" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 executing program [ 263.355876][ T28] kauditd_printk_skb: 22 callbacks suppressed [ 263.355961][ T28] audit: type=1400 audit(262.970:124): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 263.939823][ T28] audit: type=1400 audit(263.560:125): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 264.231421][ T3159] can: request_module (can-proto-0) failed. executing program [ 264.769204][ T3159] can: request_module (can-proto-0) failed. [ 265.060784][ T3159] can: request_module (can-proto-0) failed. [ 265.280639][ T28] audit: type=1400 audit(264.890:126): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 267.561357][ T28] audit: type=1400 audit(267.180:127): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 267.568255][ T28] audit: type=1400 audit(267.190:128): avc: denied { read } for pid=2960 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 executing program [ 267.579074][ T28] audit: type=1400 audit(267.200:129): avc: denied { append } for pid=2960 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 267.589010][ T28] audit: type=1400 audit(267.200:130): avc: denied { open } for pid=2960 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 267.589717][ T28] audit: type=1400 audit(267.200:131): avc: denied { getattr } for pid=2960 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 268.835429][ T28] audit: type=1400 audit(268.440:132): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 executing program [ 270.649160][ T28] audit: type=1400 audit(270.270:133): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 executing program [ 273.635563][ T3159] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program [ 277.184521][ T28] audit: type=1400 audit(276.800:134): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 278.391472][ T3159] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 278.405215][ T28] audit: type=1400 audit(278.020:135): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 278.944537][ T28] audit: type=1400 audit(278.560:136): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 278.970873][ T28] audit: type=1400 audit(278.590:137): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 executing program [ 280.164783][ T28] audit: type=1400 audit(279.780:138): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 280.168339][ T28] audit: type=1400 audit(279.790:139): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 280.172433][ T28] audit: type=1400 audit(279.790:140): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 280.194551][ T28] audit: type=1400 audit(279.810:141): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 280.200657][ T28] audit: type=1400 audit(279.820:142): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 280.207624][ T28] audit: type=1400 audit(279.830:143): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 executing program [ 282.602397][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 282.602483][ T28] audit: type=1400 audit(282.220:152): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 283.412733][ T28] audit: type=1400 audit(283.030:153): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 284.685600][ T28] audit: type=1400 audit(284.300:154): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 284.701488][ T28] audit: type=1400 audit(284.320:155): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 285.186860][ T28] audit: type=1400 audit(284.800:156): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 285.264437][ T28] audit: type=1400 audit(284.870:157): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 executing program [ 285.802651][ T28] audit: type=1400 audit(285.420:158): avc: denied { create } for pid=3152 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 1970/01/01 00:05:31 syscalls: 3122 1970/01/01 00:05:31 code coverage: CONFIG_KCOV is not enabled 1970/01/01 00:05:31 comparison tracing: CONFIG_KCOV is not enabled 1970/01/01 00:05:31 extra coverage: CONFIG_KCOV is not enabled 1970/01/01 00:05:31 delay kcov mmap: CONFIG_KCOV is not enabled 1970/01/01 00:05:31 setuid sandbox: enabled 1970/01/01 00:05:31 namespace sandbox: enabled 1970/01/01 00:05:31 Android sandbox: enabled 1970/01/01 00:05:31 fault injection: enabled 1970/01/01 00:05:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:05:31 net packet injection: enabled 1970/01/01 00:05:31 net device setup: enabled 1970/01/01 00:05:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:05:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:05:31 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:05:31 USB emulation: enabled 1970/01/01 00:05:31 hci packet injection: /dev/vhci does not exist 1970/01/01 00:05:31 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:05:31 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:05:31 swap file: enabled 1970/01/01 00:05:31 fetching corpus: 0, signal 0/0 (executing program) 1970/01/01 00:05:31 fetching corpus: 0, signal 0/0 (executing program) 1970/01/01 00:06:12 starting 2 fuzzer processes [ 373.711574][ T28] audit: type=1400 audit(373.330:159): avc: denied { mount } for pid=3321 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 384.145283][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.175184][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.712768][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.787054][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.452344][ T3321] hsr_slave_0: entered promiscuous mode [ 387.527658][ T3321] hsr_slave_1: entered promiscuous mode [ 387.654820][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 387.656224][ T3321] Cannot create hsr debugfs directory [ 387.992169][ T3322] hsr_slave_0: entered promiscuous mode [ 388.037662][ T3322] hsr_slave_1: entered promiscuous mode [ 388.186791][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.187819][ T3322] Cannot create hsr debugfs directory [ 389.498349][ T3321] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.735076][ T3321] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.905752][ T3321] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.058258][ T3321] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.088109][ T28] audit: type=1400 audit(390.710:160): avc: denied { create } for pid=3322 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 391.092889][ T28] audit: type=1400 audit(390.710:161): avc: denied { write } for pid=3322 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 391.123808][ T28] audit: type=1400 audit(390.740:162): avc: denied { read } for pid=3322 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 391.156481][ T3322] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 391.281707][ T3322] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 391.391370][ T3322] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 391.509556][ T3322] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 391.882806][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 392.006439][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 392.109188][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 392.208782][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 395.005690][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.045453][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.557506][ T3322] veth0_vlan: entered promiscuous mode [ 406.635907][ T3322] veth1_vlan: entered promiscuous mode [ 406.911377][ T3322] veth0_macvtap: entered promiscuous mode [ 406.955869][ T3322] veth1_macvtap: entered promiscuous mode [ 407.348132][ T3321] veth0_vlan: entered promiscuous mode [ 407.417906][ T3322] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.418578][ T3322] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.418993][ T3322] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.419397][ T3322] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.698025][ T3321] veth1_vlan: entered promiscuous mode [ 408.209159][ T28] audit: type=1400 audit(407.830:163): avc: denied { mounton } for pid=3322 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 408.642037][ T3321] veth0_macvtap: entered promiscuous mode [ 408.791290][ T3321] veth1_macvtap: entered promiscuous mode 00:06:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 409.478768][ T3321] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.479507][ T3321] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.480153][ T3321] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.480798][ T3321] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:06:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r0, 0x6) 00:06:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:06:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:06:57 executing program 0: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:06:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:06:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:06:59 executing program 0: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:06:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:06:59 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:00 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:00 executing program 0: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:00 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:01 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:01 executing program 0: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:01 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:07:02 executing program 1: r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = getpgid(0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x2, r1, 0xffffffffffffffff) 00:07:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:07:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) 00:07:04 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 426.551723][ T28] audit: type=1400 audit(426.170:164): avc: denied { getopt } for pid=3536 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:07:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:07:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:11 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:07:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:13 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$damon_schemes(r2, 0x0, 0x0) 00:07:14 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) 00:07:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:15 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) [ 436.792814][ T28] audit: type=1400 audit(436.410:165): avc: denied { write } for pid=3584 comm="syz-executor.0" name="raw" dev="proc" ino=4026532895 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 436.830466][ T28] audit: type=1400 audit(436.450:166): avc: denied { map } for pid=3584 comm="syz-executor.0" path="/proc/3584/net/raw" dev="proc" ino=4026532895 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:07:16 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) 00:07:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:17 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) 00:07:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0xf000000000000000) 00:07:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) 00:07:20 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:21 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) [ 442.304357][ T28] audit: type=1400 audit(441.900:167): avc: denied { setattr } for pid=3605 comm="syz-executor.0" name="ttyS3" dev="devtmpfs" ino=613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 00:07:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)='v', 0x1, 0x0, 0x0, 0x0) 00:07:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:07:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:26 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:26 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:26 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x20044080) 00:07:27 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x20044080) 00:07:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x20044080) 00:07:29 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/vmcoreinfo', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:07:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x20044080) 00:07:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:30 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:32 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:33 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:34 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:35 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 00:07:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 00:07:39 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:39 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:40 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:40 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:41 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:41 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:42 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:42 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:42 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:43 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xfa840, 0x56) 00:07:44 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:44 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:44 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:45 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/udmabuf\x00', 0x0) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14}, 0x14) 00:07:45 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:48 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:07:49 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, &(0x7f0000000100)) 00:07:49 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 470.244499][ T28] audit: type=1400 audit(469.860:168): avc: denied { ioctl } for pid=3731 comm="syz-executor.0" path="socket:[4893]" dev="sockfs" ino=4893 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:07:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, &(0x7f0000000100)) 00:07:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 471.580096][ T28] audit: type=1400 audit(471.190:169): avc: denied { name_bind } for pid=3735 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 00:07:51 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, &(0x7f0000000100)) [ 472.134817][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:07:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, &(0x7f0000000100)) 00:07:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 474.030688][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:07:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:07:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 475.801507][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 475.934833][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:07:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:07:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 477.449809][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 477.528838][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:07:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:07:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 479.291923][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 479.937359][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:07:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 481.013904][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 481.818817][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 483.398486][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 483.580625][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 484.863091][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 485.436124][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 486.295264][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 487.467105][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 487.901785][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 489.741428][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 490.536906][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 491.946721][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 493.039382][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 493.966486][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 495.798213][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 496.274306][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 498.469908][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 498.532188][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 500.069076][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 500.794939][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 501.301044][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 502.319670][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 503.040570][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 504.072215][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 504.523932][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 506.342019][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 506.390395][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 507.807572][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 508.251754][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 509.219426][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 509.720729][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 511.092369][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 511.862599][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 513.171658][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 515.104500][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 515.143661][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 517.650103][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 518.491289][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 519.322625][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 521.337748][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 521.464200][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 523.504598][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 524.285617][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 525.652473][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 526.877580][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 527.642588][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 528.507952][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 529.119159][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 530.742956][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 531.079635][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 532.972838][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 533.094002][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 534.520441][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 535.127772][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 536.042412][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 536.727748][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 537.979488][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 538.428994][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 539.708870][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 540.639230][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 541.271528][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:09:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 543.295682][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 543.387156][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) 00:09:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 545.452896][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 546.331626][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 547.578664][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), 0x10) r4 = dup(r3) dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5450, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x440041, 0x102) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @private}, &(0x7f0000000200)=0xffffffffffffff01) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000b80)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5450, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x10082, 0x0) write$cgroup_type(r6, &(0x7f0000000b40), 0x9) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000400)=""/126, 0x7e}], 0x3) write$P9_RMKNOD(r2, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "06b6e1bc9bad4b6971e41a41f5907ff3"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000740)={0x15, 0x5, {0x5, @struct={0x800, 0xe067}, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xa3, @struct={0x3, 0x7}, 0x5, 0x1, [0x5, 0x6, 0x6, 0x6, 0x2b22, 0x124]}, {0x100000001, @struct={0x1805cb7e, 0x5}, 0x0, 0x7, 0x2, 0x5, 0x6, 0x40, 0x90, @usage, 0x8001, 0x9, [0x3, 0x4, 0x9, 0x2f, 0x0, 0x4]}, {0x4, @usage=0x6, 0x0, 0x11, 0x7fff, 0xfffffffffffffffb, 0x3, 0x4, 0x7, @struct={0xd6b0, 0x3}, 0x1, 0x8, [0x6, 0x2, 0x10000, 0x1, 0x9, 0x3]}, {0x4000000000000, 0x0, 0x4}}) [ 548.762447][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 549.352781][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:09:09 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:09:09 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) [ 550.478571][ T28] audit: type=1400 audit(550.100:170): avc: denied { prog_load } for pid=3969 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 550.479430][ T28] audit: type=1400 audit(550.100:171): avc: denied { bpf } for pid=3969 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 550.571006][ T28] audit: type=1400 audit(550.190:172): avc: denied { map_create } for pid=3969 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 550.632656][ T28] audit: type=1400 audit(550.250:173): avc: denied { write } for pid=3970 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 550.675480][ T28] audit: type=1400 audit(550.290:174): avc: denied { map_read map_write } for pid=3969 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 00:09:10 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:09:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:09:12 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:09:13 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:14 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:15 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:16 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:17 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:18 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:18 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:19 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:20 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x181042}, 0x18) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '(*\\\x1a'}}, 0x2d) 00:09:21 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:22 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:26 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:27 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:30 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:34 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:35 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:41 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:43 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:46 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:49 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:50 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:54 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:56 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:09:59 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:02 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:03 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) [ 605.773860][ C1] hrtimer: interrupt took 759408 ns 00:10:06 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:09 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:11 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:16 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:17 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 00:10:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000014) 00:10:21 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000014) 00:10:22 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000014) 00:10:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000014) 00:10:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) 00:10:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) write$binfmt_elf32(r2, 0x0, 0x0) [ 624.996372][ T28] audit: type=1400 audit(624.610:175): avc: denied { setopt } for pid=4077 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:10:24 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) 00:10:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) [ 626.311804][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:10:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) write$binfmt_elf32(r2, 0x0, 0x0) 00:10:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) 00:10:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) [ 627.497358][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:10:27 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) 00:10:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) write$binfmt_elf32(r2, 0x0, 0x0) 00:10:27 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @private}, 0x10) 00:10:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) [ 629.660088][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:10:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) 00:10:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) write$binfmt_elf32(r2, 0x0, 0x0) 00:10:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) 00:10:31 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) [ 631.916853][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:10:31 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) 00:10:32 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:10:32 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:10:32 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) 00:10:33 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:10:33 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:10:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x40006}) 00:10:34 executing program 1: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$rfkill(r0, 0x0, 0x0) 00:10:34 executing program 1: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$rfkill(r0, 0x0, 0x0) 00:10:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 00:10:35 executing program 1: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$rfkill(r0, 0x0, 0x0) 00:10:35 executing program 1: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$rfkill(r0, 0x0, 0x0) [ 636.085965][ T28] audit: type=1400 audit(635.690:176): avc: denied { ioctl } for pid=4131 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=707 ioctlcmd=0x556d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 00:10:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 00:10:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nfc_llcp(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc80) 00:10:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nfc_llcp(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc80) 00:10:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 00:10:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nfc_llcp(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc80) 00:10:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nfc_llcp(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc80) 00:10:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 00:10:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:40 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 640.662047][ T28] audit: type=1400 audit(640.280:177): avc: denied { create } for pid=4149 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 640.742045][ T28] audit: type=1400 audit(640.360:178): avc: denied { bind } for pid=4149 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 640.757732][ T28] audit: type=1400 audit(640.380:179): avc: denied { accept } for pid=4149 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 640.780595][ T28] audit: type=1400 audit(640.400:180): avc: denied { setopt } for pid=4149 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:10:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:10:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:10:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:10:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = fcntl$dupfd(r1, 0x0, r2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:10:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:48 executing program 0: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:49 executing program 0: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:50 executing program 1: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:51 executing program 1: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:51 executing program 0: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:51 executing program 1: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:52 executing program 0: setuid(0xee01) ioprio_set$uid(0x3, 0xee01, 0x4004) 00:10:53 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0x8907, 0x0) 00:10:54 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x27) 00:10:54 executing program 1: r0 = socket(0x11, 0x3, 0x0) read$hidraw(r0, 0x0, 0x0) [ 655.171202][ T28] audit: type=1400 audit(654.790:181): avc: denied { read } for pid=4212 comm="syz-executor.1" path="socket:[7417]" dev="sockfs" ino=7417 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:10:54 executing program 1: r0 = socket(0x11, 0x3, 0x0) read$hidraw(r0, 0x0, 0x0) 00:10:55 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x27) 00:10:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) read$hidraw(r0, 0x0, 0x0) 00:10:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) read$hidraw(r0, 0x0, 0x0) 00:10:55 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x27) 00:10:56 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 657.482227][ T28] audit: type=1400 audit(657.090:182): avc: denied { ioctl } for pid=4225 comm="syz-executor.1" path="socket:[6808]" dev="sockfs" ino=6808 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 657.494933][ T28] audit: type=1400 audit(657.100:183): avc: denied { bind } for pid=4225 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 657.535510][ T28] audit: type=1400 audit(657.140:184): avc: denied { write } for pid=4225 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:10:57 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x27) 00:10:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:10:58 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:10:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:00 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:01 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:03 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:11:04 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:05 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:06 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:07 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:10 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:10 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:11 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:12 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:13 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:14 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:17 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:19 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:21 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) fchmod(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5451, 0x0) 00:11:28 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0xffffff1f, 0x0) 00:11:28 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2f}, 0x10) 00:11:29 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0xffffff1f, 0x0) 00:11:29 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0xffffff1f, 0x0) 00:11:30 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2f}, 0x10) 00:11:30 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0xffffff1f, 0x0) 00:11:30 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2f}, 0x10) 00:11:31 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x41, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x5451, 0x0) 00:11:31 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2f}, 0x10) 00:11:32 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x41, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x5451, 0x0) 00:11:32 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x41, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x5451, 0x0) 00:11:33 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x41, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x5451, 0x0) 00:11:33 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)) 00:11:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c041) 00:11:34 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)) 00:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c041) 00:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c041) 00:11:36 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)) 00:11:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c041) 00:11:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)) 00:11:37 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:11:38 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8042, 0x0) ioctl$TIOCSTI(r0, 0x5450, 0x0) 00:11:39 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:11:40 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8042, 0x0) ioctl$TIOCSTI(r0, 0x5450, 0x0) 00:11:41 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8042, 0x0) ioctl$TIOCSTI(r0, 0x5450, 0x0) 00:11:41 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:11:42 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8042, 0x0) ioctl$TIOCSTI(r0, 0x5450, 0x0) 00:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 00:11:43 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:11:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 00:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 00:11:45 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 00:11:46 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:11:47 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:11:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 708.682306][ T28] audit: type=1400 audit(708.300:185): avc: denied { write } for pid=4414 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:11:48 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:11:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 00:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 00:11:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:11:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 00:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 00:11:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:11:51 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001340), 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 00:11:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000011c0)) 00:11:51 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001340), 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 00:11:52 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001340), 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 00:11:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000011c0)) 00:11:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000011c0)) 00:11:53 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001340), 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 00:11:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000011c0)) 00:11:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0xdeb3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:11:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0xdeb3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:11:55 executing program 0: semctl$GETALL(0x0, 0x0, 0x10, 0x0) 00:11:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0xdeb3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:11:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0xdeb3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:11:56 executing program 0: semctl$GETALL(0x0, 0x0, 0x10, 0x0) 00:11:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:11:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:11:57 executing program 0: semctl$GETALL(0x0, 0x0, 0x10, 0x0) 00:11:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:11:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:11:59 executing program 0: semctl$GETALL(0x0, 0x0, 0x10, 0x0) 00:11:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:12:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:12:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) 00:12:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)) [ 721.801835][ T28] audit: type=1400 audit(721.420:186): avc: denied { write } for pid=4476 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:12:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:12:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:12:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:12:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 00:12:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight\x00', 0x657, 0xfeffffff) fcntl$lock(r4, 0x5, &(0x7f0000000040)) 00:12:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 00:12:10 executing program 1: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 00:12:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 00:12:11 executing program 1: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 00:12:12 executing program 1: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 00:12:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 00:12:13 executing program 1: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 00:12:13 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840), 0x0) read$hidraw(r0, 0x0, 0x0) [ 735.485080][ T28] audit: type=1400 audit(735.100:187): avc: denied { create } for pid=4529 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:12:15 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840), 0x0) read$hidraw(r0, 0x0, 0x0) 00:12:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840), 0x0) read$hidraw(r0, 0x0, 0x0) 00:12:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840), 0x0) read$hidraw(r0, 0x0, 0x0) 00:12:16 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:17 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:17 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:17 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:18 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) 00:12:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002880)) 00:12:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002880)) 00:12:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) 00:12:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002880)) 00:12:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002880)) 00:12:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) 00:12:21 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:12:22 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:12:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000004) 00:12:22 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:12:22 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:12:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:23 executing program 1: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 00:12:24 executing program 1: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 00:12:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:24 executing program 1: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 00:12:25 executing program 1: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 00:12:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8940, &(0x7f0000001580)) 00:12:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8940, &(0x7f0000001580)) 00:12:28 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 00:12:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8940, &(0x7f0000001580)) 00:12:29 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 00:12:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8940, &(0x7f0000001580)) 00:12:31 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 00:12:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000540)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 00:12:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000540)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 00:12:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000540)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 00:12:32 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 00:12:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000540)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 00:12:33 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:12:33 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:34 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:12:34 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) [ 754.060025][ T4620] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:35 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) [ 755.014891][ T4624] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:35 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:35 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) [ 755.786605][ T4628] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:37 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:37 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:37 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:38 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:12:38 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x840) [ 756.654712][ T4630] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:41 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:12:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x840) 00:12:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x840) [ 760.000549][ T4642] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:44 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x400c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:12:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x840) 00:12:46 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0xa0) [ 763.328104][ T4648] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:12:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:48 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0xa0) [ 766.997918][ T4654] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 768.808153][ T28] audit: type=1400 audit(768.430:188): avc: denied { setopt } for pid=4658 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:12:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:49 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0xa0) 00:12:49 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0xa0) 00:12:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:12:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5450, 0x0) 00:12:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 00:12:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 00:12:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 00:12:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5450, 0x0) 00:12:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 00:12:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5450, 0x0) 00:12:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40c0) 00:12:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40c0) 00:12:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5450, 0x0) 00:12:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40c0) 00:12:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40c0) 00:12:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:12:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 00:12:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 00:12:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 00:12:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:12:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 00:12:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:12:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 780.197010][ T28] audit: type=1400 audit(779.810:189): avc: denied { getopt } for pid=4716 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 00:12:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:02 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:03 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:03 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 00:13:03 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:13:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, 0x0) 00:13:04 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 00:13:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, 0x0) 00:13:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, 0x0) 00:13:05 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 00:13:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, 0x0) 00:13:06 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 00:13:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') faccessat2(r0, &(0x7f0000000040)='.\x00', 0x7, 0x1100) 00:13:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b4b, &(0x7f0000000340)={0x0, "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"}) [ 787.964190][ T28] audit: type=1400 audit(787.580:190): avc: denied { write } for pid=4754 comm="syz-executor.1" name="fd" dev="proc" ino=9236 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 00:13:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') faccessat2(r0, &(0x7f0000000040)='.\x00', 0x7, 0x1100) 00:13:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') faccessat2(r0, &(0x7f0000000040)='.\x00', 0x7, 0x1100) 00:13:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b4b, &(0x7f0000000340)={0x0, "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"}) 00:13:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') faccessat2(r0, &(0x7f0000000040)='.\x00', 0x7, 0x1100) 00:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000000)={'\x00', {0x2, 0x0, @loopback}}) [ 790.194121][ T28] audit: type=1400 audit(789.810:191): avc: denied { ioctl } for pid=4766 comm="syz-executor.1" path="socket:[8814]" dev="sockfs" ino=8814 ioctlcmd=0x940d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000000)={'\x00', {0x2, 0x0, @loopback}}) 00:13:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b4b, &(0x7f0000000340)={0x0, "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"}) 00:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000000)={'\x00', {0x2, 0x0, @loopback}}) 00:13:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000000)={'\x00', {0x2, 0x0, @loopback}}) 00:13:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b4b, &(0x7f0000000340)={0x0, "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"}) 00:13:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 793.270266][ T4784] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:13:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:13 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:15 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:16 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x8940, 0x0) 00:13:19 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:19 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:13:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:22 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:24 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x0, {{0xa, '/dev/vcsu\x00'}}}, 0x17) 00:13:24 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) 00:13:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$can_j1939(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001340)="fb", 0x1}}, 0x0) [ 805.797106][ T4834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4834 comm=syz-executor.0 00:13:25 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x0, {{0xa, '/dev/vcsu\x00'}}}, 0x17) 00:13:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) [ 806.684556][ T28] audit: type=1400 audit(806.300:192): avc: denied { read } for pid=4836 comm="syz-executor.1" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 806.725097][ T28] audit: type=1400 audit(806.300:193): avc: denied { open } for pid=4836 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 806.759407][ T28] audit: type=1400 audit(806.380:194): avc: denied { ioctl } for pid=4836 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 806.816448][ T28] audit: type=1400 audit(806.420:195): avc: denied { set_context_mgr } for pid=4836 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 806.845827][ T4838] binder: BINDER_SET_CONTEXT_MGR already set [ 806.846924][ T4838] binder: 4836:4838 ioctl 40046207 0 returned -16 00:13:26 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) [ 807.095808][ T4839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4839 comm=syz-executor.0 00:13:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x0, {{0xa, '/dev/vcsu\x00'}}}, 0x17) [ 807.267424][ T4841] binder: BINDER_SET_CONTEXT_MGR already set [ 807.267882][ T4841] binder: 4840:4841 ioctl 40046207 0 returned -16 00:13:26 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) [ 807.995206][ T4844] binder: BINDER_SET_CONTEXT_MGR already set [ 807.995707][ T4844] binder: 4843:4844 ioctl 40046207 0 returned -16 00:13:27 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) [ 808.154653][ T4845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4845 comm=syz-executor.0 00:13:27 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x0, {{0xa, '/dev/vcsu\x00'}}}, 0x17) [ 808.387339][ T4847] binder: BINDER_SET_CONTEXT_MGR already set [ 808.388132][ T4847] binder: 4846:4847 ioctl 40046207 0 returned -16 00:13:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) [ 809.394533][ T4850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4850 comm=syz-executor.0 [ 809.421680][ T4851] binder: BINDER_SET_CONTEXT_MGR already set [ 809.422152][ T4851] binder: 4849:4851 ioctl 40046207 0 returned -16 00:13:29 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) 00:13:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 809.980778][ T4853] binder: BINDER_SET_CONTEXT_MGR already set [ 809.981195][ T4853] binder: 4852:4853 ioctl 40046207 0 returned -16 00:13:29 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) 00:13:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 810.660213][ T4857] binder: BINDER_SET_CONTEXT_MGR already set [ 810.660963][ T4857] binder: 4856:4857 ioctl 40046207 0 returned -16 00:13:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:13:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:13:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:13:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:13:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:13:32 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:13:33 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x541b, &(0x7f00000000c0)) 00:13:34 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x541b, &(0x7f00000000c0)) 00:13:35 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x541b, &(0x7f00000000c0)) 00:13:36 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x541b, &(0x7f00000000c0)) 00:13:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 818.341716][ T28] audit: type=1400 audit(817.960:196): avc: denied { write } for pid=4882 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 818.355658][ T4883] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4883 comm=syz-executor.0 00:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 819.132387][ T4885] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4885 comm=syz-executor.0 00:13:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 820.201118][ T4887] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4887 comm=syz-executor.0 00:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 821.055539][ T4889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4889 comm=syz-executor.0 00:13:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x60, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 822.187166][ T4869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4869 comm=syz-executor.1 [ 822.385127][ T28] audit: type=1400 audit(821.990:197): avc: denied { write } for pid=4890 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 822.430533][ T28] audit: type=1400 audit(822.000:198): avc: denied { connect } for pid=4890 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 822.438251][ T28] audit: type=1400 audit(822.060:199): avc: denied { name_connect } for pid=4890 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 00:13:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x60, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:13:44 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:13:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x60, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:13:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x60, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:13:47 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 836.475175][ T4895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4895 comm=syz-executor.1 00:13:56 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:03 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 845.475986][ T4907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4907 comm=syz-executor.1 00:14:07 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 855.662939][ T4914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4914 comm=syz-executor.1 00:14:16 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:19 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 864.305135][ T4919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4919 comm=syz-executor.1 00:14:24 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:28 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 872.578076][ T4927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4927 comm=syz-executor.1 00:14:34 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 879.931134][ T4936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4936 comm=syz-executor.0 [ 880.229040][ T4935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4935 comm=syz-executor.1 00:14:40 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:41 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:51 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:14:56 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 899.096250][ T4947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4947 comm=syz-executor.1 00:15:01 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 906.721372][ T4956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4956 comm=syz-executor.1 00:15:07 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:15:11 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 918.523813][ T4960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4960 comm=syz-executor.1 00:15:19 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:15:27 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 930.432541][ T4968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4968 comm=syz-executor.1 00:15:31 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:15:43 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:15:46 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 958.628227][ T4984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4984 comm=syz-executor.1 00:15:58 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:15:59 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 972.134864][ T4995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=4995 comm=syz-executor.1 00:16:13 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:16:14 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 980.599129][ T5004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5004 comm=syz-executor.1 00:16:21 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:16:30 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 992.177252][ T5009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5009 comm=syz-executor.1 00:16:32 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1001.908437][ T5016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5016 comm=syz-executor.1 00:16:43 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:16:46 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1015.631862][ T5021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5021 comm=syz-executor.1 00:16:56 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:17:01 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1024.698894][ T5030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5030 comm=syz-executor.1 00:17:07 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1037.198501][ T5039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5039 comm=syz-executor.1 00:17:17 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 00:17:18 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) splice(r2, 0x0, r0, 0x0, 0x20000000000100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000000)="19", 0xffffff18, 0x9) sendfile(r3, r4, 0x0, 0x1002000000006) writev(r3, 0x0, 0x0) epoll_create1(0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 1046.500743][ T5047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=5047 comm=syz-executor.1 00:17:26 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:28 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:28 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:29 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20040, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x8010661b, 0x0) 00:17:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1055.680354][ T28] audit: type=1400 audit(1054.560:200): avc: denied { perfmon } for pid=5065 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1055.804349][ T28] audit: type=1400 audit(1054.630:201): avc: denied { accept } for pid=5065 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 00:17:37 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) [ 1061.205464][ T28] audit: type=1400 audit(1060.820:202): avc: denied { write } for pid=5070 comm="syz-executor.0" path="socket:[10273]" dev="sockfs" ino=10273 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:17:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) 00:17:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) 00:17:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) 00:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x17, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 00:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x17, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 00:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x17, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 00:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x17, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 00:17:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x44) 00:17:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x44) 00:17:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x44) 00:17:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x44) 00:17:53 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 00:17:54 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 00:17:55 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 00:17:56 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 00:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4000810) [ 1077.339127][ T5104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5104 comm=syz-executor.0 00:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4000810) [ 1078.072545][ T5106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5106 comm=syz-executor.0 00:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4000810) [ 1078.924222][ T5108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5108 comm=syz-executor.0 00:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4000810) [ 1079.345628][ T5110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5110 comm=syz-executor.0 00:17:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) [ 1080.215915][ T28] audit: type=1400 audit(1079.830:203): avc: denied { ioctl } for pid=5111 comm="syz-executor.0" path="socket:[10365]" dev="sockfs" ino=10365 ioctlcmd=0x641e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:17:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 00:18:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 00:18:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 00:18:01 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:04 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:04 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:06 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17bb6cf3fa1fa9d3903c36ee84aba26555929d11eeae620315c2d6e020b63fc4920e505f5ef35c1aaa6be3f06a8558744fd46bd8692a3650b15a37a164c75af5"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 00:18:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:18:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1134.502553][ T28] audit: type=1400 audit(1134.120:204): avc: denied { read } for pid=5133 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:18:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:18:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:18:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) [ 1137.345560][ T28] audit: type=1400 audit(1136.960:205): avc: denied { read } for pid=5142 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1137.346503][ T28] audit: type=1400 audit(1136.960:206): avc: denied { open } for pid=5142 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 00:18:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:18:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:18:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000004680)={0x0, 0x3938700}) 00:19:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1152.909266][ T5142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1153.027876][ T5142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1156.645643][ T5142] hsr_slave_0: entered promiscuous mode [ 1156.699085][ T5142] hsr_slave_1: entered promiscuous mode [ 1156.756434][ T5142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1156.757731][ T5142] Cannot create hsr debugfs directory [ 1158.161774][ T5142] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1158.482911][ T5142] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1158.848403][ T5142] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1159.067851][ T5142] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1160.297119][ T5142] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1160.382884][ T5142] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1160.488339][ T5142] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1160.600442][ T5142] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1164.242546][ T5142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1175.161347][ T5142] veth0_vlan: entered promiscuous mode [ 1175.297435][ T5142] veth1_vlan: entered promiscuous mode [ 1175.819322][ T5142] veth0_macvtap: entered promiscuous mode [ 1175.928226][ T5142] veth1_macvtap: entered promiscuous mode [ 1176.550821][ T5142] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1176.551746][ T5142] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1176.552415][ T5142] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1176.553080][ T5142] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:19:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() 00:20:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1230.829734][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1230.890986][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1234.518810][ T5232] hsr_slave_0: entered promiscuous mode [ 1234.568214][ T5232] hsr_slave_1: entered promiscuous mode [ 1234.625777][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1234.626763][ T5232] Cannot create hsr debugfs directory [ 1236.066632][ T5232] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1236.322681][ T5232] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1236.642019][ T5232] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1236.957316][ T5232] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1238.225764][ T5232] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1238.350954][ T5232] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1238.441185][ T5232] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1238.510601][ T5232] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1241.640220][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1252.889031][ T5232] veth0_vlan: entered promiscuous mode [ 1253.118144][ T5232] veth1_vlan: entered promiscuous mode [ 1253.726270][ T5232] veth0_macvtap: entered promiscuous mode [ 1253.851036][ T5232] veth1_macvtap: entered promiscuous mode [ 1254.479197][ T5232] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1254.479768][ T5232] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1254.480102][ T5232] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1254.480447][ T5232] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:20:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() 00:20:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1274.817058][ T5306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1274.841098][ T5306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1279.080362][ T5306] hsr_slave_0: entered promiscuous mode [ 1279.167713][ T5306] hsr_slave_1: entered promiscuous mode [ 1279.256204][ T5306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1279.257277][ T5306] Cannot create hsr debugfs directory [ 1280.927635][ T5306] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1281.220539][ T5306] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1281.537616][ T5306] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1281.707095][ T5306] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1283.078176][ T5306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1283.138471][ T5306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1283.231166][ T5306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1283.320145][ T5306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1287.280702][ T5306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1299.869880][ T5306] veth0_vlan: entered promiscuous mode [ 1300.091338][ T5306] veth1_vlan: entered promiscuous mode [ 1300.656115][ T5306] veth0_macvtap: entered promiscuous mode [ 1300.732768][ T5306] veth1_macvtap: entered promiscuous mode [ 1301.211674][ T5306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.212419][ T5306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.213091][ T5306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.233036][ T5306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:21:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() 00:22:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1348.839232][ T5379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1348.937390][ T5379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1353.137072][ T5379] hsr_slave_0: entered promiscuous mode [ 1353.198589][ T5379] hsr_slave_1: entered promiscuous mode [ 1353.244764][ T5379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1353.245491][ T5379] Cannot create hsr debugfs directory [ 1354.896484][ T5379] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1355.268548][ T5379] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1355.526220][ T5379] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1355.859156][ T5379] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1357.004917][ T5379] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1357.150211][ T5379] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1357.282507][ T5379] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1357.447666][ T5379] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1361.299365][ T5379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1374.964576][ T5379] veth0_vlan: entered promiscuous mode [ 1375.032794][ T5379] veth1_vlan: entered promiscuous mode [ 1375.661881][ T5379] veth0_macvtap: entered promiscuous mode [ 1375.742016][ T5379] veth1_macvtap: entered promiscuous mode [ 1376.432417][ T5379] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.440769][ T5379] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.441555][ T5379] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.442172][ T5379] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:22:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() 00:23:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1397.199245][ T5451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1397.248534][ T5451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1401.369643][ T5451] hsr_slave_0: entered promiscuous mode [ 1401.429102][ T5451] hsr_slave_1: entered promiscuous mode [ 1401.515687][ T5451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1401.516731][ T5451] Cannot create hsr debugfs directory [ 1403.146095][ T5451] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1403.527747][ T5451] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1403.806825][ T5451] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1403.959660][ T5451] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1405.252828][ T5451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1405.416160][ T5451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1405.529347][ T5451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1405.651022][ T5451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1409.518767][ T5451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1421.652851][ T5451] veth0_vlan: entered promiscuous mode [ 1421.826630][ T5451] veth1_vlan: entered promiscuous mode [ 1422.330400][ T5451] veth0_macvtap: entered promiscuous mode [ 1422.400745][ T5451] veth1_macvtap: entered promiscuous mode [ 1423.029916][ T5451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1423.030887][ T5451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1423.031578][ T5451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1423.032305][ T5451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:23:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() 00:24:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b63e16300000018000100b1f8611f0b0000000000000000af9e000d00000000050000", @ANYRES32=0x0, @ANYBLOB="08001e0000a38000"], 0x30}}, 0x0) r6 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="c702ba19a2fe26d597579b57149caee6746000cd13d85358811532f1e24c3b43e3f622de3a668c2a52dc7fbda8c3ae6b33531c51f95186469d6c93d19fa56171fc640a5489faa02cb9957b0d168d14ae7d46f0b1f217d738d68df478b128a6e09c022cb4224d2d7aa5e0f53c475cc8181293f914aa910f44c6af99691afead8c3a340e35f74e5b99ce38ebab1cb78267df028cbdeaf0c5300b53d869f931c636268136d0cba0e8de8668ab12bc5c89331e509d648dd01915cc029c9e2f5293347a25d8682b96782995fb673e304af423e28b4fe88dd31be9a46d", @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001000000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000400001000000020007000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0xd8}}, {{&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000003080)="c5808f9aca5ab972a93116e18a07dc3e1d17deddd0170a15b7feb64822f8ed20c1f671a2dff3217cd0b0a22e64d6d9460d7455e4f53b9a34962cc4070a1f8a06c20cd5c3bcc2173fbbfe406b9fbc484bc48c9199f06905664b2024add713e2b38d6de62500fa27ada3ec1df33b081a2d1988def972bc6104bc1385b1099eba87708378af98b8896c2b6b94e2583d022bd76e9a2d42d4e187c8fd53aef311ba10efc0c62889db17e54ba1ed6be9d4ee24671743d8593956186b9c56b9b319f223bd558ce1760dbc15d8cbbf04ec03e10f519042914446367934f4d3a60321acfc7b40a2f76b2d4b87cdb56fdd2f8b16ed810d148abc", 0xf5}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000100)="924a94ebec42264132c9b0bf0c07022186fd7b6e1fdd40d0534e439b3e69f5c5091f4ed84c1c", 0x26}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="000000001e000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="00000000006bf68e31ab373e953f00b0", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x100, 0x24000081}}], 0x2, 0x0) getpid() bind$inet6(r5, &(0x7f00000004c0)={0xa, 0x8000002, 0x0, @empty, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x54000000, @loopback}, 0x1c) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') accept(r1, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000700)=0x80) r7 = getpid() sched_setaffinity(r7, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) process_vm_readv(r7, &(0x7f0000000480)=[{&(0x7f0000002bc0)=""/67, 0x36}, {&(0x7f0000002c40)=""/152, 0xc4}], 0x2, &(0x7f0000008640), 0x1, 0x0) getpriority(0x2, r7) getrlimit(0x2, &(0x7f0000000380)) shutdown(r5, 0x1) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x406f413, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sync() [ 1469.571072][ T5525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1469.656046][ T5525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1473.547427][ T5525] hsr_slave_0: entered promiscuous mode [ 1473.668038][ T5525] hsr_slave_1: entered promiscuous mode [ 1473.775718][ T5525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1473.776743][ T5525] Cannot create hsr debugfs directory [ 1475.526792][ T5525] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1475.778062][ T5525] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1476.157492][ T5525] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1476.451402][ T5525] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1477.970165][ T5525] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1478.102543][ T5525] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1478.202273][ T5525] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1478.320201][ T5525] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1482.141469][ T5525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1488.866177][ T29] INFO: task syz-executor.1:5068 blocked for more than 430 seconds. [ 1488.868637][ T29] Not tainted 6.8.0-rc4-syzkaller-00388-gced590523156 #0 [ 1488.869477][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1488.870354][ T29] task:syz-executor.1 state:D stack:0 pid:5068 tgid:5065 ppid:3322 flags:0x0000000d [ 1488.872107][ T29] Call trace: [ 1488.872651][ T29] __switch_to+0x1c8/0x2a0 [ 1488.919175][ T29] __schedule+0xad8/0x2ae8 [ 1488.919775][ T29] schedule+0xd0/0x24c [ 1488.920252][ T29] schedule_preempt_disabled+0x18/0x2c [ 1488.920810][ T29] rwsem_down_read_slowpath+0x3fc/0x7d8 [ 1488.921345][ T29] down_read+0x14c/0x314 [ 1488.921837][ T29] super_lock+0x208/0x278 [ 1488.922347][ T29] iterate_supers+0xb4/0x1c4 [ 1488.922840][ T29] ksys_sync+0xa8/0x150 [ 1488.944142][ T29] __arm64_sys_sync+0x10/0x20 [ 1488.944937][ T29] invoke_syscall+0x6c/0x258 [ 1488.945453][ T29] el0_svc_common.constprop.0+0xac/0x230 [ 1488.946004][ T29] do_el0_svc+0x40/0x58 [ 1488.946502][ T29] el0_svc+0x58/0x140 [ 1488.947026][ T29] el0t_64_sync_handler+0x100/0x12c [ 1488.947587][ T29] el0t_64_sync+0x190/0x194 [ 1488.967716][ T29] [ 1488.967716][ T29] Showing all locks held in the system: [ 1488.968850][ T29] 4 locks held by kworker/0:0/8: [ 1488.969484][ T29] #0: ffff00006a89e998 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x268/0x2ae8 [ 1488.971812][ T29] #1: ffff00006a88bcc8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x258/0x74c [ 1488.975046][ T29] #2: ffff00006a88cb98 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0xbc/0x198 [ 1488.976463][ T29] #3: ffff80008934f0c8 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x170/0x404 [ 1488.978166][ T29] 1 lock held by khungtaskd/29: [ 1488.978675][ T29] #0: ffff8000867f7140 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x44/0x2d4 [ 1488.980559][ T29] 2 locks held by getty/3096: [ 1488.981126][ T29] #0: ffff0000148030a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 1488.982692][ T29] #1: ffff8000895bb2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x93c/0xe9c [ 1489.034693][ T29] 2 locks held by syz-executor.0/3165: [ 1489.035487][ T29] 2 locks held by kworker/u4:1/4656: [ 1489.035993][ T29] 1 lock held by syz-executor.1/5068: [ 1489.036503][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.038232][ T29] 1 lock held by syz-executor.0/5164: [ 1489.038831][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.040408][ T29] 1 lock held by syz-executor.1/5225: [ 1489.040899][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.042369][ T29] 1 lock held by syz-executor.0/5302: [ 1489.042873][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.061168][ T29] 1 lock held by syz-executor.1/5376: [ 1489.061945][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.069540][ T29] 1 lock held by syz-executor.0/5449: [ 1489.070161][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.071680][ T29] 1 lock held by syz-executor.1/5521: [ 1489.072202][ T29] #0: ffff000017c840e0 (&type->s_umount_key#61){++++}-{3:3}, at: super_lock+0x208/0x278 [ 1489.090856][ T29] 1 lock held by modprobe/5578: [ 1489.114676][ T29] [ 1489.115376][ T29] ============================================= [ 1489.115376][ T29] [ 1489.116445][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 1489.117395][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc4-syzkaller-00388-gced590523156 #0 [ 1489.117980][ T29] Hardware name: linux,dummy-virt (DT) [ 1489.118431][ T29] Call trace: [ 1489.118792][ T29] dump_backtrace+0x9c/0x11c [ 1489.119235][ T29] show_stack+0x18/0x24 [ 1489.119637][ T29] dump_stack_lvl+0x74/0xd4 [ 1489.120061][ T29] dump_stack+0x1c/0x28 [ 1489.120455][ T29] panic+0x5a8/0x630 [ 1489.120866][ T29] watchdog+0x628/0xdc8 [ 1489.121257][ T29] kthread+0x27c/0x300 [ 1489.121665][ T29] ret_from_fork+0x10/0x20 [ 1489.122676][ T29] SMP: stopping secondary CPUs [ 1489.124177][ T29] Kernel Offset: disabled [ 1489.125040][ T29] CPU features: 0x0,88000202,34020000,0100421b [ 1489.126605][ T29] Memory Limit: none [ 1489.128662][ T29] Rebooting in 86400 seconds.. VM DIAGNOSIS: 20:56:09 Registers: info registers vcpu 0 CPU#0 PC=ffff8000803e37c8 X00=ffff00000a8cd940 X01=0000000000000000 X02=0000000000000000 X03=0000000000000000 X04=ffff800085106220 X05=dfff800000000000 X06=00000000fffffffd X07=0000000000000020 X08=0000000000000001 X09=0000000000000010 X10=0000000000000000 X11=0000000000000000 X12=0000000000000000 X13=0000000000000004 X14=000000000000000f X15=0000000000000002 X16=0000000000000006 X17=0000000000000000 X18=ffff00000a8ce398 X19=ffff800089787230 X20=ffff7000112f0e18 X21=0000000000000000 X22=0000000000000017 X23=000000000000000b X24=0000000000000001 X25=0000000000000008 X26=00000000ffffffff X27=ffff8000860badcd X28=ffff800089787903 X29=ffff800089787080 X30=ffff8000803e37fc SP=ffff800089787080 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=000a09202c002a3a:6c6175543a735171 Q01=f0000000000f0000:0000000000000000 Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=f0000f0000000000:f0000f0000000000 Q04=f00ff00ff00ff00f:f00ff00ff00ff00f Q05=0000f000000f00f0:0000f000000f00f0 Q06=cc0000cc00000030:cc0000cc00000030 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000802d1a20 X00=ffff00001f9fd888 X01=ffff80008122e664 X02=1ffff00010cc1975 X03=1fffe00001ce03b9 X04=00000000f204f1f1 X05=ffff700011294f64 X06=dfff800000000000 X07=00000000f1f1f1f1 X08=0000000000000004 X09=dfff800000000000 X10=ffff700011294f6a X11=1ffff00011294f6a X12=ffff700011294f6b X13=1fffe00001ce04ff X14=1fffe00001ce051b X15=1fffe00001ce0502 X16=0000000000000006 X17=ffff7fffe42fc000 X18=ffff00000e702818 X19=ffff00000e7028b8 X20=0000000000000005 X21=0000000000000004 X22=ffff8000892f4300 X23=1ffff00011294fc0 X24=ffff8000865ae008 X25=ffff800084e88000 X26=0000000000000000 X27=ffff8000895e7bb0 X28=dfff800000000000 X29=ffff8000894a7ba0 X30=ffff800084db4910 SP=ffff8000894a7b70 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=000a09202c002a3a:6c6175543a735171 Q01=f0000000000f0000:0000000000000000 Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=f0000f0000000000:f0000f0000000000 Q04=f00ff00ff00ff00f:f00ff00ff00ff00f Q05=0000f000000f00f0:0000f000000f00f0 Q06=cc00000c00000030:cc00000c00000030 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000