syzkaller syzkaller login: [ 17.358673][ T25] kauditd_printk_skb: 64 callbacks suppressed [ 17.358688][ T25] audit: type=1400 audit(1685048510.569:76): avc: denied { transition } for pid=2923 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.362895][ T25] audit: type=1400 audit(1685048510.569:77): avc: denied { noatsecure } for pid=2923 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.365978][ T25] audit: type=1400 audit(1685048510.569:78): avc: denied { write } for pid=2923 comm="sh" path="pipe:[15609]" dev="pipefs" ino=15609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.369390][ T25] audit: type=1400 audit(1685048510.569:79): avc: denied { rlimitinh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.372484][ T25] audit: type=1400 audit(1685048510.569:80): avc: denied { siginh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.717151][ T2924] sshd (2924) used greatest stack depth: 11640 bytes left Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2023/05/25 21:01:57 fuzzer started 2023/05/25 21:01:57 dialing manager at 10.128.0.163:30015 [ 24.911334][ T25] audit: type=1400 audit(1685048518.119:81): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.914625][ T3043] cgroup: Unknown subsys name 'net' [ 24.934144][ T25] audit: type=1400 audit(1685048518.119:82): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.961713][ T25] audit: type=1400 audit(1685048518.149:83): avc: denied { unmount } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.981770][ T25] audit: type=1400 audit(1685048518.149:84): avc: denied { read } for pid=2727 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.117381][ T3043] cgroup: Unknown subsys name 'rlimit' 2023/05/25 21:01:58 syscalls: 2854 2023/05/25 21:01:58 code coverage: enabled 2023/05/25 21:01:58 comparison tracing: enabled 2023/05/25 21:01:58 extra coverage: enabled 2023/05/25 21:01:58 delay kcov mmap: enabled 2023/05/25 21:01:58 setuid sandbox: enabled 2023/05/25 21:01:58 namespace sandbox: enabled 2023/05/25 21:01:58 Android sandbox: enabled 2023/05/25 21:01:58 fault injection: enabled 2023/05/25 21:01:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/25 21:01:58 net packet injection: enabled 2023/05/25 21:01:58 net device setup: enabled 2023/05/25 21:01:58 concurrency sanitizer: enabled 2023/05/25 21:01:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/25 21:01:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/25 21:01:58 USB emulation: /dev/raw-gadget does not exist 2023/05/25 21:01:58 hci packet injection: /dev/vhci does not exist 2023/05/25 21:01:58 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/05/25 21:01:58 802.15.4 emulation: enabled [ 25.236610][ T25] audit: type=1400 audit(1685048518.449:85): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.262750][ T25] audit: type=1400 audit(1685048518.449:86): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/05/25 21:01:58 suppressing KCSAN reports in functions: 'xas_clear_mark' '__xa_clear_mark' 'filemap_fdatawrite_wbc' '__filemap_remove_folio' 'jbd2_journal_dirty_metadata' 'futex_wait' 'ext4_free_inodes_count' 'dentry_unlink_inode' 'wg_packet_send_staged_packets' 'ext4_mb_regular_allocator' 'mas_state_walk' 'ext4_fill_raw_inode' 'insert_work' 'ext4_mb_good_group' 'pcpu_alloc' 'ext4_write_end' 'tick_sched_timer' 'blk_mq_sched_dispatch_requests' '__filemap_add_folio' 'exit_mm' 'can_receive' 'do_sys_poll' 'hrtimer_interrupt' 'mem_cgroup_track_foreign_dirty_slowpath' 'generic_write_end' 'detach_buf_split' 'dont_mount' 'generic_fillattr' 'shmem_file_read_iter' 'fsnotify' 'alloc_pid' 'can_send' '__cgroup_account_cputime' 'ext4_do_writepages' [ 25.286014][ T25] audit: type=1400 audit(1685048518.449:87): avc: denied { create } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.306692][ T25] audit: type=1400 audit(1685048518.449:88): avc: denied { write } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/25 21:01:58 fetching corpus: 0, signal 0/2000 (executing program) [ 25.327168][ T25] audit: type=1400 audit(1685048518.449:89): avc: denied { read } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/25 21:01:58 fetching corpus: 50, signal 19710/23511 (executing program) 2023/05/25 21:01:58 fetching corpus: 100, signal 29869/35454 (executing program) 2023/05/25 21:01:58 fetching corpus: 150, signal 33820/41195 (executing program) 2023/05/25 21:01:58 fetching corpus: 200, signal 41108/50121 (executing program) 2023/05/25 21:01:59 fetching corpus: 250, signal 44098/54813 (executing program) 2023/05/25 21:01:59 fetching corpus: 300, signal 47645/60036 (executing program) 2023/05/25 21:01:59 fetching corpus: 350, signal 52211/66180 (executing program) 2023/05/25 21:01:59 fetching corpus: 400, signal 57485/72922 (executing program) 2023/05/25 21:01:59 fetching corpus: 450, signal 59405/76476 (executing program) 2023/05/25 21:01:59 fetching corpus: 500, signal 63312/81884 (executing program) 2023/05/25 21:01:59 fetching corpus: 550, signal 65433/85552 (executing program) 2023/05/25 21:01:59 fetching corpus: 600, signal 68122/89748 (executing program) 2023/05/25 21:01:59 fetching corpus: 650, signal 70624/93736 (executing program) 2023/05/25 21:01:59 fetching corpus: 700, signal 73428/97989 (executing program) 2023/05/25 21:01:59 fetching corpus: 750, signal 76513/102439 (executing program) 2023/05/25 21:02:00 fetching corpus: 800, signal 78376/105757 (executing program) 2023/05/25 21:02:00 fetching corpus: 850, signal 79807/108702 (executing program) 2023/05/25 21:02:00 fetching corpus: 900, signal 81894/112196 (executing program) 2023/05/25 21:02:00 fetching corpus: 950, signal 83118/114877 (executing program) 2023/05/25 21:02:00 fetching corpus: 1000, signal 85030/118144 (executing program) 2023/05/25 21:02:00 fetching corpus: 1050, signal 87047/121538 (executing program) 2023/05/25 21:02:00 fetching corpus: 1100, signal 88395/124311 (executing program) 2023/05/25 21:02:00 fetching corpus: 1150, signal 89998/127284 (executing program) 2023/05/25 21:02:00 fetching corpus: 1200, signal 91717/130364 (executing program) 2023/05/25 21:02:00 fetching corpus: 1250, signal 93029/133064 (executing program) 2023/05/25 21:02:00 fetching corpus: 1300, signal 94147/135567 (executing program) 2023/05/25 21:02:00 fetching corpus: 1350, signal 95451/138241 (executing program) 2023/05/25 21:02:01 fetching corpus: 1400, signal 96726/140850 (executing program) 2023/05/25 21:02:01 fetching corpus: 1450, signal 99368/144613 (executing program) 2023/05/25 21:02:01 fetching corpus: 1500, signal 100823/147330 (executing program) 2023/05/25 21:02:01 fetching corpus: 1550, signal 102139/149939 (executing program) 2023/05/25 21:02:01 fetching corpus: 1600, signal 103080/152210 (executing program) 2023/05/25 21:02:01 fetching corpus: 1650, signal 103950/154392 (executing program) 2023/05/25 21:02:01 fetching corpus: 1700, signal 104935/156722 (executing program) 2023/05/25 21:02:01 fetching corpus: 1750, signal 106040/159106 (executing program) 2023/05/25 21:02:01 fetching corpus: 1800, signal 107851/162066 (executing program) 2023/05/25 21:02:01 fetching corpus: 1850, signal 108381/163968 (executing program) 2023/05/25 21:02:01 fetching corpus: 1900, signal 109836/166623 (executing program) 2023/05/25 21:02:01 fetching corpus: 1950, signal 111279/169244 (executing program) 2023/05/25 21:02:01 fetching corpus: 2000, signal 112043/171305 (executing program) 2023/05/25 21:02:02 fetching corpus: 2050, signal 112904/173425 (executing program) 2023/05/25 21:02:02 fetching corpus: 2100, signal 114435/176118 (executing program) 2023/05/25 21:02:02 fetching corpus: 2150, signal 117547/179991 (executing program) 2023/05/25 21:02:02 fetching corpus: 2200, signal 119480/182927 (executing program) 2023/05/25 21:02:02 fetching corpus: 2250, signal 120816/185377 (executing program) 2023/05/25 21:02:02 fetching corpus: 2300, signal 121803/187520 (executing program) 2023/05/25 21:02:02 fetching corpus: 2350, signal 124854/191278 (executing program) 2023/05/25 21:02:02 fetching corpus: 2400, signal 125568/193158 (executing program) 2023/05/25 21:02:02 fetching corpus: 2450, signal 126434/195163 (executing program) 2023/05/25 21:02:02 fetching corpus: 2500, signal 127602/197412 (executing program) 2023/05/25 21:02:02 fetching corpus: 2550, signal 128990/199789 (executing program) 2023/05/25 21:02:03 fetching corpus: 2600, signal 130061/201937 (executing program) 2023/05/25 21:02:03 fetching corpus: 2650, signal 130701/203751 (executing program) 2023/05/25 21:02:03 fetching corpus: 2700, signal 131562/205684 (executing program) 2023/05/25 21:02:03 fetching corpus: 2750, signal 133107/208207 (executing program) 2023/05/25 21:02:03 fetching corpus: 2800, signal 133987/210185 (executing program) 2023/05/25 21:02:03 fetching corpus: 2850, signal 134704/212043 (executing program) 2023/05/25 21:02:03 fetching corpus: 2900, signal 135719/214107 (executing program) 2023/05/25 21:02:03 fetching corpus: 2950, signal 136485/215997 (executing program) 2023/05/25 21:02:03 fetching corpus: 3000, signal 137087/217720 (executing program) 2023/05/25 21:02:03 fetching corpus: 3050, signal 137929/219663 (executing program) 2023/05/25 21:02:03 fetching corpus: 3100, signal 139005/221753 (executing program) 2023/05/25 21:02:03 fetching corpus: 3150, signal 139940/223722 (executing program) 2023/05/25 21:02:03 fetching corpus: 3200, signal 140769/225540 (executing program) 2023/05/25 21:02:04 fetching corpus: 3250, signal 141282/227209 (executing program) 2023/05/25 21:02:04 fetching corpus: 3300, signal 141936/228969 (executing program) 2023/05/25 21:02:04 fetching corpus: 3350, signal 143107/231031 (executing program) 2023/05/25 21:02:04 fetching corpus: 3400, signal 143872/232838 (executing program) 2023/05/25 21:02:04 fetching corpus: 3450, signal 144687/234671 (executing program) 2023/05/25 21:02:04 fetching corpus: 3500, signal 145537/236507 (executing program) 2023/05/25 21:02:04 fetching corpus: 3550, signal 146140/238142 (executing program) 2023/05/25 21:02:04 fetching corpus: 3600, signal 146879/239858 (executing program) 2023/05/25 21:02:04 fetching corpus: 3650, signal 147568/241580 (executing program) 2023/05/25 21:02:04 fetching corpus: 3700, signal 148413/243423 (executing program) 2023/05/25 21:02:04 fetching corpus: 3750, signal 149155/245139 (executing program) 2023/05/25 21:02:04 fetching corpus: 3800, signal 149663/246744 (executing program) 2023/05/25 21:02:04 fetching corpus: 3850, signal 150382/248445 (executing program) 2023/05/25 21:02:05 fetching corpus: 3900, signal 150896/249939 (executing program) 2023/05/25 21:02:05 fetching corpus: 3950, signal 152133/251943 (executing program) 2023/05/25 21:02:05 fetching corpus: 4000, signal 152987/253682 (executing program) 2023/05/25 21:02:05 fetching corpus: 4050, signal 153926/255505 (executing program) 2023/05/25 21:02:05 fetching corpus: 4100, signal 154467/257036 (executing program) 2023/05/25 21:02:05 fetching corpus: 4150, signal 155317/258682 (executing program) 2023/05/25 21:02:05 fetching corpus: 4200, signal 155845/260217 (executing program) 2023/05/25 21:02:05 fetching corpus: 4250, signal 156548/261844 (executing program) 2023/05/25 21:02:05 fetching corpus: 4300, signal 157346/263481 (executing program) 2023/05/25 21:02:05 fetching corpus: 4350, signal 158443/265344 (executing program) 2023/05/25 21:02:05 fetching corpus: 4400, signal 159577/267203 (executing program) 2023/05/25 21:02:05 fetching corpus: 4450, signal 160321/268802 (executing program) 2023/05/25 21:02:06 fetching corpus: 4500, signal 160927/270350 (executing program) 2023/05/25 21:02:06 fetching corpus: 4550, signal 161507/271883 (executing program) 2023/05/25 21:02:06 fetching corpus: 4600, signal 161970/273327 (executing program) 2023/05/25 21:02:06 fetching corpus: 4650, signal 162378/274767 (executing program) 2023/05/25 21:02:06 fetching corpus: 4700, signal 162868/276248 (executing program) 2023/05/25 21:02:06 fetching corpus: 4750, signal 163413/277770 (executing program) 2023/05/25 21:02:06 fetching corpus: 4800, signal 163988/279276 (executing program) 2023/05/25 21:02:06 fetching corpus: 4850, signal 164695/280859 (executing program) 2023/05/25 21:02:06 fetching corpus: 4900, signal 165317/282361 (executing program) 2023/05/25 21:02:06 fetching corpus: 4950, signal 165823/283782 (executing program) 2023/05/25 21:02:06 fetching corpus: 5000, signal 166333/285227 (executing program) 2023/05/25 21:02:06 fetching corpus: 5050, signal 166925/286702 (executing program) 2023/05/25 21:02:06 fetching corpus: 5100, signal 167556/288151 (executing program) 2023/05/25 21:02:06 fetching corpus: 5150, signal 167924/289458 (executing program) 2023/05/25 21:02:07 fetching corpus: 5200, signal 168439/290892 (executing program) 2023/05/25 21:02:07 fetching corpus: 5250, signal 169088/292347 (executing program) 2023/05/25 21:02:07 fetching corpus: 5300, signal 169640/293791 (executing program) 2023/05/25 21:02:07 fetching corpus: 5350, signal 170001/295114 (executing program) 2023/05/25 21:02:07 fetching corpus: 5400, signal 170590/296525 (executing program) 2023/05/25 21:02:07 fetching corpus: 5450, signal 171500/298072 (executing program) 2023/05/25 21:02:07 fetching corpus: 5500, signal 172142/299510 (executing program) 2023/05/25 21:02:07 fetching corpus: 5550, signal 172628/300864 (executing program) 2023/05/25 21:02:07 fetching corpus: 5600, signal 173428/302378 (executing program) 2023/05/25 21:02:07 fetching corpus: 5650, signal 173967/303739 (executing program) 2023/05/25 21:02:07 fetching corpus: 5700, signal 175091/305380 (executing program) 2023/05/25 21:02:07 fetching corpus: 5750, signal 175574/306678 (executing program) 2023/05/25 21:02:07 fetching corpus: 5800, signal 176450/308218 (executing program) 2023/05/25 21:02:07 fetching corpus: 5850, signal 176869/309537 (executing program) 2023/05/25 21:02:08 fetching corpus: 5900, signal 177351/310873 (executing program) 2023/05/25 21:02:08 fetching corpus: 5950, signal 177735/312181 (executing program) 2023/05/25 21:02:08 fetching corpus: 6000, signal 178258/313514 (executing program) 2023/05/25 21:02:08 fetching corpus: 6050, signal 178696/314785 (executing program) 2023/05/25 21:02:08 fetching corpus: 6100, signal 179044/316063 (executing program) 2023/05/25 21:02:08 fetching corpus: 6150, signal 179582/317383 (executing program) 2023/05/25 21:02:08 fetching corpus: 6200, signal 179967/318675 (executing program) 2023/05/25 21:02:08 fetching corpus: 6250, signal 180496/319989 (executing program) 2023/05/25 21:02:08 fetching corpus: 6300, signal 181180/321362 (executing program) 2023/05/25 21:02:08 fetching corpus: 6350, signal 181627/322618 (executing program) 2023/05/25 21:02:08 fetching corpus: 6400, signal 182017/323882 (executing program) 2023/05/25 21:02:08 fetching corpus: 6450, signal 182781/325297 (executing program) 2023/05/25 21:02:08 fetching corpus: 6500, signal 183695/326705 (executing program) 2023/05/25 21:02:09 fetching corpus: 6550, signal 184014/327933 (executing program) 2023/05/25 21:02:09 fetching corpus: 6600, signal 184811/329291 (executing program) 2023/05/25 21:02:09 fetching corpus: 6650, signal 185195/330538 (executing program) 2023/05/25 21:02:09 fetching corpus: 6700, signal 185604/331778 (executing program) 2023/05/25 21:02:09 fetching corpus: 6750, signal 186174/333052 (executing program) 2023/05/25 21:02:09 fetching corpus: 6800, signal 186503/334198 (executing program) 2023/05/25 21:02:09 fetching corpus: 6850, signal 186898/335431 (executing program) 2023/05/25 21:02:09 fetching corpus: 6900, signal 187437/336688 (executing program) 2023/05/25 21:02:09 fetching corpus: 6950, signal 187878/337914 (executing program) 2023/05/25 21:02:09 fetching corpus: 7000, signal 188203/339078 (executing program) 2023/05/25 21:02:09 fetching corpus: 7050, signal 188953/340373 (executing program) 2023/05/25 21:02:09 fetching corpus: 7100, signal 189721/341657 (executing program) 2023/05/25 21:02:09 fetching corpus: 7150, signal 190234/342852 (executing program) 2023/05/25 21:02:10 fetching corpus: 7200, signal 190648/344054 (executing program) 2023/05/25 21:02:10 fetching corpus: 7250, signal 190929/345219 (executing program) 2023/05/25 21:02:10 fetching corpus: 7300, signal 191459/346397 (executing program) 2023/05/25 21:02:10 fetching corpus: 7350, signal 192007/347610 (executing program) 2023/05/25 21:02:10 fetching corpus: 7400, signal 192632/348832 (executing program) 2023/05/25 21:02:10 fetching corpus: 7450, signal 193046/350032 (executing program) 2023/05/25 21:02:10 fetching corpus: 7500, signal 193386/351179 (executing program) 2023/05/25 21:02:10 fetching corpus: 7550, signal 193990/352390 (executing program) 2023/05/25 21:02:10 fetching corpus: 7600, signal 194441/353518 (executing program) 2023/05/25 21:02:10 fetching corpus: 7650, signal 194894/354677 (executing program) 2023/05/25 21:02:10 fetching corpus: 7700, signal 195283/355813 (executing program) 2023/05/25 21:02:10 fetching corpus: 7750, signal 195621/356896 (executing program) 2023/05/25 21:02:10 fetching corpus: 7800, signal 196045/358043 (executing program) 2023/05/25 21:02:11 fetching corpus: 7850, signal 196358/359176 (executing program) 2023/05/25 21:02:11 fetching corpus: 7900, signal 196807/360339 (executing program) 2023/05/25 21:02:11 fetching corpus: 7950, signal 197318/361428 (executing program) 2023/05/25 21:02:11 fetching corpus: 8000, signal 197769/362592 (executing program) 2023/05/25 21:02:11 fetching corpus: 8050, signal 198238/363719 (executing program) 2023/05/25 21:02:11 fetching corpus: 8100, signal 198618/364859 (executing program) 2023/05/25 21:02:11 fetching corpus: 8150, signal 199086/366002 (executing program) 2023/05/25 21:02:11 fetching corpus: 8200, signal 199645/367144 (executing program) 2023/05/25 21:02:11 fetching corpus: 8250, signal 199989/368233 (executing program) 2023/05/25 21:02:11 fetching corpus: 8300, signal 200348/369295 (executing program) 2023/05/25 21:02:11 fetching corpus: 8350, signal 200763/370338 (executing program) 2023/05/25 21:02:11 fetching corpus: 8400, signal 201290/371462 (executing program) 2023/05/25 21:02:11 fetching corpus: 8450, signal 201539/372474 (executing program) 2023/05/25 21:02:11 fetching corpus: 8500, signal 201912/373497 (executing program) 2023/05/25 21:02:12 fetching corpus: 8550, signal 202278/374546 (executing program) 2023/05/25 21:02:12 fetching corpus: 8600, signal 202634/375623 (executing program) 2023/05/25 21:02:12 fetching corpus: 8650, signal 203004/376686 (executing program) 2023/05/25 21:02:12 fetching corpus: 8700, signal 203344/377721 (executing program) 2023/05/25 21:02:12 fetching corpus: 8750, signal 203867/378746 (executing program) 2023/05/25 21:02:12 fetching corpus: 8800, signal 204183/379761 (executing program) 2023/05/25 21:02:12 fetching corpus: 8850, signal 204534/380804 (executing program) 2023/05/25 21:02:12 fetching corpus: 8900, signal 204996/381802 (executing program) 2023/05/25 21:02:12 fetching corpus: 8950, signal 205312/382840 (executing program) 2023/05/25 21:02:12 fetching corpus: 9000, signal 205805/383874 (executing program) 2023/05/25 21:02:12 fetching corpus: 9050, signal 206579/384939 (executing program) 2023/05/25 21:02:12 fetching corpus: 9100, signal 207015/385963 (executing program) 2023/05/25 21:02:12 fetching corpus: 9150, signal 207385/386985 (executing program) 2023/05/25 21:02:13 fetching corpus: 9200, signal 207780/388013 (executing program) 2023/05/25 21:02:13 fetching corpus: 9250, signal 208034/389005 (executing program) 2023/05/25 21:02:13 fetching corpus: 9300, signal 208418/390009 (executing program) 2023/05/25 21:02:13 fetching corpus: 9350, signal 208744/390998 (executing program) 2023/05/25 21:02:13 fetching corpus: 9400, signal 209068/392000 (executing program) 2023/05/25 21:02:13 fetching corpus: 9450, signal 209431/392973 (executing program) 2023/05/25 21:02:13 fetching corpus: 9500, signal 209898/393978 (executing program) 2023/05/25 21:02:13 fetching corpus: 9550, signal 210555/394980 (executing program) 2023/05/25 21:02:13 fetching corpus: 9600, signal 210806/395968 (executing program) 2023/05/25 21:02:13 fetching corpus: 9650, signal 211390/396970 (executing program) 2023/05/25 21:02:13 fetching corpus: 9700, signal 211670/397948 (executing program) 2023/05/25 21:02:13 fetching corpus: 9750, signal 212188/398926 (executing program) 2023/05/25 21:02:14 fetching corpus: 9800, signal 212592/399854 (executing program) 2023/05/25 21:02:14 fetching corpus: 9850, signal 212875/400796 (executing program) 2023/05/25 21:02:14 fetching corpus: 9900, signal 213343/401760 (executing program) 2023/05/25 21:02:14 fetching corpus: 9950, signal 213672/402730 (executing program) 2023/05/25 21:02:14 fetching corpus: 10000, signal 214047/403712 (executing program) 2023/05/25 21:02:14 fetching corpus: 10050, signal 214404/404652 (executing program) 2023/05/25 21:02:14 fetching corpus: 10100, signal 215113/405137 (executing program) 2023/05/25 21:02:14 fetching corpus: 10150, signal 215675/405137 (executing program) 2023/05/25 21:02:14 fetching corpus: 10200, signal 216126/405137 (executing program) 2023/05/25 21:02:14 fetching corpus: 10250, signal 216545/405137 (executing program) 2023/05/25 21:02:14 fetching corpus: 10300, signal 216936/405143 (executing program) 2023/05/25 21:02:14 fetching corpus: 10350, signal 217271/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10400, signal 217597/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10450, signal 217951/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10500, signal 218225/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10550, signal 218795/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10600, signal 219069/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10650, signal 219375/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10700, signal 219781/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10750, signal 220156/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10800, signal 220559/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10850, signal 220844/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10900, signal 221350/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 10950, signal 221687/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 11000, signal 222238/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 11050, signal 222610/405143 (executing program) 2023/05/25 21:02:15 fetching corpus: 11100, signal 222843/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11150, signal 223381/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11200, signal 223680/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11250, signal 223933/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11300, signal 224466/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11350, signal 224816/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11400, signal 225436/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11450, signal 225723/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11500, signal 225925/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11550, signal 226558/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11600, signal 227023/405143 (executing program) 2023/05/25 21:02:16 fetching corpus: 11650, signal 227592/405147 (executing program) 2023/05/25 21:02:16 fetching corpus: 11700, signal 227967/405147 (executing program) 2023/05/25 21:02:16 fetching corpus: 11750, signal 228286/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 11800, signal 228530/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 11850, signal 228934/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 11900, signal 229276/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 11950, signal 229633/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12000, signal 229845/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12050, signal 230063/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12100, signal 230385/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12150, signal 230744/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12200, signal 231062/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12250, signal 231318/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12300, signal 231664/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12350, signal 231973/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12400, signal 232356/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12450, signal 232691/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12500, signal 232988/405147 (executing program) 2023/05/25 21:02:17 fetching corpus: 12550, signal 233191/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12600, signal 233673/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12650, signal 233894/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12700, signal 234325/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12750, signal 234588/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12800, signal 234896/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12850, signal 235263/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12900, signal 235486/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 12950, signal 235762/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13000, signal 236083/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13050, signal 236372/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13100, signal 236589/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13150, signal 236967/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13200, signal 237366/405147 (executing program) 2023/05/25 21:02:18 fetching corpus: 13250, signal 237644/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13300, signal 237987/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13350, signal 238486/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13400, signal 238778/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13450, signal 239006/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13500, signal 239303/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13550, signal 239685/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13600, signal 239941/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13650, signal 240273/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13700, signal 240510/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13750, signal 240770/405147 (executing program) 2023/05/25 21:02:19 fetching corpus: 13800, signal 241128/405147 (executing program) 2023/05/25 21:02:20 fetching corpus: 13850, signal 241503/405147 (executing program) 2023/05/25 21:02:20 fetching corpus: 13900, signal 241736/405147 (executing program) 2023/05/25 21:02:20 fetching corpus: 13950, signal 242225/405147 (executing program) 2023/05/25 21:02:20 fetching corpus: 14000, signal 242637/405147 (executing program) 2023/05/25 21:02:20 fetching corpus: 14050, signal 242883/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14100, signal 243267/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14150, signal 243517/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14200, signal 243878/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14250, signal 244232/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14300, signal 244501/405156 (executing program) 2023/05/25 21:02:20 fetching corpus: 14350, signal 244776/405167 (executing program) 2023/05/25 21:02:20 fetching corpus: 14400, signal 245040/405167 (executing program) 2023/05/25 21:02:20 fetching corpus: 14450, signal 245462/405167 (executing program) 2023/05/25 21:02:20 fetching corpus: 14500, signal 245921/405169 (executing program) 2023/05/25 21:02:20 fetching corpus: 14550, signal 246144/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14600, signal 246394/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14650, signal 246754/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14700, signal 247267/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14750, signal 247447/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14800, signal 247662/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14850, signal 248076/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14900, signal 248494/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 14950, signal 248802/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 15000, signal 249068/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 15050, signal 249360/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 15100, signal 249662/405169 (executing program) 2023/05/25 21:02:21 fetching corpus: 15150, signal 249941/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15200, signal 250211/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15250, signal 250474/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15300, signal 250695/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15350, signal 250976/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15400, signal 251550/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15450, signal 251788/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15500, signal 252064/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15550, signal 252376/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15600, signal 252641/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15650, signal 252879/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15700, signal 253149/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15750, signal 253445/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15800, signal 253694/405169 (executing program) 2023/05/25 21:02:22 fetching corpus: 15850, signal 253928/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 15900, signal 254196/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 15950, signal 254465/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16000, signal 254726/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16050, signal 254964/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16100, signal 255193/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16150, signal 255536/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16200, signal 255821/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16250, signal 256019/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16300, signal 256219/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16350, signal 256563/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16400, signal 256785/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16450, signal 257123/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16500, signal 257756/405169 (executing program) 2023/05/25 21:02:23 fetching corpus: 16550, signal 258102/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16600, signal 258302/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16650, signal 258599/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16700, signal 258816/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16750, signal 259046/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16800, signal 259296/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16850, signal 259569/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16900, signal 259846/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 16950, signal 260109/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 17000, signal 260368/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 17050, signal 260657/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 17100, signal 260918/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 17150, signal 261201/405169 (executing program) 2023/05/25 21:02:24 fetching corpus: 17200, signal 261436/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17250, signal 261817/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17300, signal 262213/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17350, signal 262431/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17400, signal 262694/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17450, signal 262966/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17500, signal 263234/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17550, signal 263451/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17600, signal 263709/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17650, signal 263992/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17700, signal 264318/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17750, signal 264588/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17800, signal 264828/405169 (executing program) 2023/05/25 21:02:25 fetching corpus: 17850, signal 265038/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 17900, signal 265410/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 17950, signal 265700/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 18000, signal 265880/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 18050, signal 266175/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 18100, signal 266465/405169 (executing program) 2023/05/25 21:02:26 fetching corpus: 18150, signal 266801/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18200, signal 267071/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18250, signal 267352/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18300, signal 267725/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18350, signal 267999/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18400, signal 268422/405173 (executing program) 2023/05/25 21:02:26 fetching corpus: 18450, signal 268680/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18500, signal 268907/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18550, signal 269158/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18600, signal 269493/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18650, signal 269884/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18700, signal 270166/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18750, signal 270357/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18800, signal 270522/405173 (executing program) 2023/05/25 21:02:27 fetching corpus: 18850, signal 270711/405174 (executing program) 2023/05/25 21:02:27 fetching corpus: 18900, signal 270910/405174 (executing program) 2023/05/25 21:02:27 fetching corpus: 18950, signal 271147/405174 (executing program) 2023/05/25 21:02:27 fetching corpus: 19000, signal 271337/405174 (executing program) 2023/05/25 21:02:27 fetching corpus: 19050, signal 271581/405174 (executing program) 2023/05/25 21:02:27 fetching corpus: 19100, signal 271827/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19150, signal 272049/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19200, signal 272284/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19250, signal 272444/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19300, signal 272675/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19350, signal 272904/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19400, signal 273148/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19450, signal 273369/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19500, signal 273840/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19550, signal 274093/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19600, signal 274367/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19650, signal 274610/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19700, signal 274923/405174 (executing program) 2023/05/25 21:02:28 fetching corpus: 19750, signal 275404/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 19800, signal 275771/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 19850, signal 275937/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 19900, signal 276179/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 19950, signal 276625/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20000, signal 276875/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20050, signal 277053/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20100, signal 277263/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20150, signal 277505/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20200, signal 277947/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20250, signal 278128/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20300, signal 278295/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20350, signal 278590/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20400, signal 278775/405174 (executing program) 2023/05/25 21:02:29 fetching corpus: 20450, signal 279149/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20500, signal 279371/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20550, signal 279606/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20600, signal 279861/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20650, signal 280050/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20700, signal 280511/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20750, signal 280777/405174 (executing program) 2023/05/25 21:02:30 fetching corpus: 20800, signal 280997/405175 (executing program) 2023/05/25 21:02:30 fetching corpus: 20850, signal 281354/405175 (executing program) 2023/05/25 21:02:30 fetching corpus: 20900, signal 281663/405175 (executing program) 2023/05/25 21:02:30 fetching corpus: 20950, signal 281878/405175 (executing program) 2023/05/25 21:02:30 fetching corpus: 21000, signal 282121/405175 (executing program) 2023/05/25 21:02:30 fetching corpus: 21050, signal 282356/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21100, signal 282720/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21150, signal 282975/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21200, signal 283289/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21250, signal 283517/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21300, signal 283745/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21350, signal 284046/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21400, signal 284292/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21450, signal 284505/405175 (executing program) 2023/05/25 21:02:31 fetching corpus: 21500, signal 284686/405177 (executing program) 2023/05/25 21:02:31 fetching corpus: 21550, signal 285012/405177 (executing program) 2023/05/25 21:02:31 fetching corpus: 21600, signal 285225/405177 (executing program) 2023/05/25 21:02:31 fetching corpus: 21650, signal 285426/405177 (executing program) 2023/05/25 21:02:31 fetching corpus: 21700, signal 285592/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 21750, signal 285755/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 21800, signal 285913/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 21850, signal 286144/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 21900, signal 286372/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 21950, signal 286725/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22000, signal 286930/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22050, signal 287149/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22100, signal 287369/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22150, signal 287595/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22200, signal 287797/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22250, signal 288044/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22300, signal 288266/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22350, signal 288468/405177 (executing program) 2023/05/25 21:02:32 fetching corpus: 22400, signal 288658/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22450, signal 288912/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22500, signal 289197/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22550, signal 289459/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22600, signal 289663/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22650, signal 289882/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22700, signal 290919/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22750, signal 291156/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22800, signal 291349/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22850, signal 291517/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22900, signal 291668/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 22950, signal 291845/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 23000, signal 292007/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 23050, signal 292258/405177 (executing program) 2023/05/25 21:02:33 fetching corpus: 23100, signal 292440/405177 (executing program) 2023/05/25 21:02:34 fetching corpus: 23150, signal 292809/405177 (executing program) 2023/05/25 21:02:34 fetching corpus: 23200, signal 293011/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23250, signal 293181/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23300, signal 293324/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23350, signal 293519/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23400, signal 293684/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23450, signal 293892/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23500, signal 294106/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23550, signal 294420/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23600, signal 294691/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23650, signal 294867/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23700, signal 294996/405178 (executing program) 2023/05/25 21:02:34 fetching corpus: 23750, signal 295187/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 23800, signal 295393/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 23850, signal 295608/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 23900, signal 295875/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 23950, signal 296083/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24000, signal 296304/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24050, signal 296481/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24100, signal 296722/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24150, signal 297144/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24200, signal 297346/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24250, signal 297498/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24300, signal 297730/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24350, signal 297921/405178 (executing program) 2023/05/25 21:02:35 fetching corpus: 24400, signal 298179/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24450, signal 298428/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24500, signal 298647/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24550, signal 298932/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24600, signal 299133/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24650, signal 299366/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24700, signal 299546/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24750, signal 299679/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24800, signal 299945/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24850, signal 300172/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24900, signal 300523/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 24950, signal 300838/405178 (executing program) 2023/05/25 21:02:36 fetching corpus: 25000, signal 301109/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25050, signal 301307/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25100, signal 301486/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25150, signal 301741/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25200, signal 301956/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25250, signal 302124/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25300, signal 302260/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25350, signal 302450/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25400, signal 302721/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25450, signal 302955/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25500, signal 303185/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25550, signal 303359/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25600, signal 303607/405178 (executing program) 2023/05/25 21:02:37 fetching corpus: 25650, signal 303906/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25700, signal 304204/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25750, signal 304372/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25800, signal 304614/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25850, signal 304866/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25900, signal 305046/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 25950, signal 305189/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26000, signal 305368/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26050, signal 305506/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26100, signal 305707/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26150, signal 305912/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26200, signal 306037/405178 (executing program) 2023/05/25 21:02:38 fetching corpus: 26250, signal 306170/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26300, signal 306330/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26350, signal 306512/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26400, signal 306676/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26450, signal 306906/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26500, signal 307154/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26550, signal 307310/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26600, signal 307461/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26650, signal 307692/405178 (executing program) 2023/05/25 21:02:39 fetching corpus: 26700, signal 307876/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 26750, signal 308057/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 26800, signal 308236/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 26850, signal 308396/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 26900, signal 308563/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 26950, signal 308720/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 27000, signal 308948/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 27050, signal 309084/405180 (executing program) 2023/05/25 21:02:39 fetching corpus: 27100, signal 309229/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27150, signal 309392/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27200, signal 309537/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27250, signal 309698/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27300, signal 309847/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27350, signal 310043/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27400, signal 310239/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27450, signal 310421/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27500, signal 310574/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27550, signal 310770/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27600, signal 310960/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27650, signal 311097/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27700, signal 311309/405180 (executing program) 2023/05/25 21:02:40 fetching corpus: 27750, signal 311461/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 27800, signal 311604/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 27850, signal 311777/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 27900, signal 312021/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 27950, signal 312167/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28000, signal 312328/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28050, signal 312538/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28100, signal 312734/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28150, signal 312860/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28200, signal 313030/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28250, signal 313165/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28300, signal 313335/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28350, signal 313501/405180 (executing program) 2023/05/25 21:02:41 fetching corpus: 28400, signal 314035/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28450, signal 314269/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28500, signal 314454/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28550, signal 314617/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28600, signal 314852/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28650, signal 315070/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28700, signal 315250/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28750, signal 315427/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28800, signal 315616/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28850, signal 315760/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28900, signal 315929/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 28950, signal 316102/405180 (executing program) 2023/05/25 21:02:42 fetching corpus: 29000, signal 316327/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29050, signal 316483/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29100, signal 316639/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29150, signal 316797/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29200, signal 316966/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29250, signal 317113/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29300, signal 317262/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29350, signal 317449/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29400, signal 317672/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29450, signal 317933/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29500, signal 318109/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29550, signal 318279/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29600, signal 318463/405180 (executing program) 2023/05/25 21:02:43 fetching corpus: 29650, signal 318620/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29700, signal 318768/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29750, signal 318932/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29800, signal 319083/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29850, signal 319270/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29900, signal 319468/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 29950, signal 319662/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30000, signal 319817/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30050, signal 319993/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30100, signal 320195/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30150, signal 320332/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30200, signal 320503/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30250, signal 320692/405180 (executing program) 2023/05/25 21:02:44 fetching corpus: 30300, signal 320884/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30350, signal 321019/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30400, signal 321208/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30450, signal 321389/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30500, signal 321536/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30550, signal 321723/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30600, signal 321922/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30650, signal 322129/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30700, signal 322265/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30750, signal 322409/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30800, signal 322572/405180 (executing program) 2023/05/25 21:02:45 fetching corpus: 30850, signal 322736/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 30900, signal 322938/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 30950, signal 323102/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31000, signal 323320/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31050, signal 323508/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31100, signal 323729/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31150, signal 323898/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31200, signal 324057/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31250, signal 324227/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31300, signal 324393/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31350, signal 324575/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31400, signal 324738/405180 (executing program) 2023/05/25 21:02:46 fetching corpus: 31450, signal 324919/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31500, signal 325078/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31550, signal 325422/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31600, signal 325622/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31650, signal 325777/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31700, signal 325922/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31750, signal 326073/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31800, signal 326231/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31850, signal 326395/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31900, signal 326528/405180 (executing program) 2023/05/25 21:02:47 fetching corpus: 31950, signal 326698/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32000, signal 326811/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32050, signal 326983/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32100, signal 327149/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32150, signal 327353/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32200, signal 327508/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32250, signal 327710/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32300, signal 327863/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32350, signal 328010/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32400, signal 328153/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32450, signal 328318/405180 (executing program) 2023/05/25 21:02:48 fetching corpus: 32500, signal 328502/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32550, signal 328660/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32600, signal 328809/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32650, signal 328949/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32700, signal 329097/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32750, signal 329231/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32800, signal 329405/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32850, signal 329543/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32900, signal 329691/405180 (executing program) 2023/05/25 21:02:49 fetching corpus: 32950, signal 329882/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33000, signal 330055/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33050, signal 330221/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33100, signal 330392/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33150, signal 330581/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33200, signal 330755/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33250, signal 330896/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33300, signal 331076/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33350, signal 331220/405180 (executing program) 2023/05/25 21:02:50 fetching corpus: 33400, signal 331389/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33450, signal 331524/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33500, signal 331660/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33550, signal 331927/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33600, signal 332057/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33650, signal 332191/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33700, signal 332373/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33750, signal 332502/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33800, signal 332687/405180 (executing program) 2023/05/25 21:02:51 fetching corpus: 33850, signal 332805/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 33900, signal 332938/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 33950, signal 333101/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34000, signal 333342/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34050, signal 333587/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34100, signal 333806/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34150, signal 334140/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34200, signal 334269/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34250, signal 334413/405180 (executing program) 2023/05/25 21:02:52 fetching corpus: 34300, signal 334610/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34350, signal 334752/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34400, signal 334891/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34450, signal 335032/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34500, signal 335227/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34550, signal 335350/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34600, signal 335489/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34650, signal 335595/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34700, signal 335740/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34750, signal 335902/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34800, signal 336096/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34850, signal 336285/405180 (executing program) 2023/05/25 21:02:53 fetching corpus: 34900, signal 336522/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 34950, signal 336635/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35000, signal 336762/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35050, signal 336926/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35100, signal 337093/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35150, signal 337264/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35200, signal 337399/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35250, signal 337534/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35300, signal 337741/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35350, signal 337849/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35400, signal 337990/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35450, signal 338114/405180 (executing program) 2023/05/25 21:02:54 fetching corpus: 35500, signal 338246/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35550, signal 338372/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35600, signal 338513/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35650, signal 338641/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35700, signal 338781/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35750, signal 338901/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35800, signal 339041/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35850, signal 339196/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35900, signal 339318/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 35950, signal 339488/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 36000, signal 339652/405180 (executing program) 2023/05/25 21:02:55 fetching corpus: 36050, signal 339803/405180 (executing program) 2023/05/25 21:02:56 fetching corpus: 36100, signal 339966/405180 (executing program) 2023/05/25 21:02:56 fetching corpus: 36150, signal 340139/405180 (executing program) 2023/05/25 21:02:56 fetching corpus: 36200, signal 340305/405180 (executing program) 2023/05/25 21:02:56 fetching corpus: 36250, signal 340471/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36300, signal 340625/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36350, signal 340775/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36400, signal 340959/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36450, signal 341135/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36500, signal 341313/405181 (executing program) 2023/05/25 21:02:56 fetching corpus: 36550, signal 341469/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36600, signal 341590/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36650, signal 341753/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36700, signal 341933/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36750, signal 342040/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36800, signal 342166/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36850, signal 342380/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36900, signal 342497/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 36950, signal 342632/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 37000, signal 342772/405181 (executing program) 2023/05/25 21:02:57 fetching corpus: 37050, signal 342903/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37100, signal 343035/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37150, signal 343190/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37200, signal 343336/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37250, signal 343530/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37300, signal 343697/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37350, signal 343808/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37400, signal 343964/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37450, signal 344153/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37500, signal 344276/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37550, signal 344394/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37600, signal 344510/405181 (executing program) 2023/05/25 21:02:58 fetching corpus: 37650, signal 344622/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37700, signal 344744/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37750, signal 345007/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37800, signal 345177/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37850, signal 345324/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37900, signal 345496/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 37950, signal 345762/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 38000, signal 345968/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 38050, signal 346083/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 38100, signal 346250/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 38150, signal 346382/405181 (executing program) 2023/05/25 21:02:59 fetching corpus: 38200, signal 346521/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38250, signal 346671/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38300, signal 346801/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38350, signal 346937/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38400, signal 347071/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38450, signal 347221/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38500, signal 347395/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38550, signal 347510/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38600, signal 347629/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38650, signal 347771/405181 (executing program) 2023/05/25 21:03:00 fetching corpus: 38700, signal 347903/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 38750, signal 348050/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 38800, signal 348169/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 38850, signal 348370/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 38900, signal 348544/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 38950, signal 348700/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 39000, signal 348838/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 39050, signal 349020/405181 (executing program) 2023/05/25 21:03:01 fetching corpus: 39100, signal 349158/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39150, signal 349329/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39200, signal 349500/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39250, signal 349622/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39300, signal 349750/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39350, signal 349888/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39400, signal 349994/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39450, signal 350121/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39500, signal 350301/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39550, signal 350442/405181 (executing program) 2023/05/25 21:03:02 fetching corpus: 39600, signal 350596/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39650, signal 350765/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39700, signal 350869/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39750, signal 351039/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39800, signal 351175/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39850, signal 351299/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39900, signal 351409/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 39950, signal 351538/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 40000, signal 351665/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 40050, signal 351787/405181 (executing program) 2023/05/25 21:03:03 fetching corpus: 40100, signal 351963/405181 (executing program) 2023/05/25 21:03:04 fetching corpus: 40150, signal 352125/405181 (executing program) 2023/05/25 21:03:04 fetching corpus: 40200, signal 352237/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40250, signal 352353/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40300, signal 352497/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40350, signal 352624/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40400, signal 352747/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40450, signal 352909/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40500, signal 353035/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40550, signal 353198/405182 (executing program) 2023/05/25 21:03:04 fetching corpus: 40600, signal 353328/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40650, signal 353482/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40700, signal 353625/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40750, signal 353762/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40800, signal 353932/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40850, signal 354052/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40900, signal 354214/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 40950, signal 354327/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 41000, signal 354465/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 41050, signal 354635/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 41100, signal 354816/405182 (executing program) 2023/05/25 21:03:05 fetching corpus: 41150, signal 354934/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41200, signal 355060/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41250, signal 355185/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41300, signal 355314/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41350, signal 355452/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41400, signal 355605/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41450, signal 355699/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41500, signal 355851/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41550, signal 355983/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41600, signal 356166/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41650, signal 356342/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41700, signal 356461/405182 (executing program) 2023/05/25 21:03:06 fetching corpus: 41750, signal 356588/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 41800, signal 356709/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 41850, signal 356856/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 41900, signal 356985/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 41950, signal 357207/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42000, signal 357370/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42050, signal 357493/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42100, signal 357643/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42150, signal 357749/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42200, signal 357883/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42250, signal 358290/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42300, signal 358508/405182 (executing program) 2023/05/25 21:03:07 fetching corpus: 42350, signal 358639/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42400, signal 358849/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42450, signal 358993/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42500, signal 359091/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42550, signal 359225/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42600, signal 359353/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42650, signal 359470/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42700, signal 359606/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42750, signal 359738/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42800, signal 359901/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42850, signal 360007/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42900, signal 360128/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 42950, signal 360286/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 43000, signal 360443/405182 (executing program) 2023/05/25 21:03:08 fetching corpus: 43050, signal 360652/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43100, signal 360816/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43150, signal 360937/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43200, signal 361076/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43250, signal 361283/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43300, signal 361397/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43350, signal 361524/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43400, signal 361653/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43450, signal 361768/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43500, signal 361915/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43550, signal 362050/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43600, signal 362183/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43650, signal 362354/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43700, signal 362476/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43750, signal 362603/405182 (executing program) 2023/05/25 21:03:09 fetching corpus: 43800, signal 362721/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 43850, signal 362814/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 43900, signal 362932/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 43950, signal 363077/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44000, signal 363205/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44050, signal 363368/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44100, signal 363508/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44150, signal 363625/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44200, signal 363743/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44250, signal 363868/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44300, signal 363978/405182 (executing program) 2023/05/25 21:03:10 fetching corpus: 44350, signal 364121/405182 (executing program) 2023/05/25 21:03:11 fetching corpus: 44400, signal 364205/405182 (executing program) 2023/05/25 21:03:11 fetching corpus: 44450, signal 364341/405182 (executing program) 2023/05/25 21:03:11 fetching corpus: 44500, signal 364455/405182 (executing program) 2023/05/25 21:03:11 fetching corpus: 44550, signal 364618/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44600, signal 364776/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44650, signal 364892/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44700, signal 364980/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44750, signal 365091/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44800, signal 365218/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44850, signal 365373/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44900, signal 365492/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 44950, signal 365649/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 45000, signal 365797/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 45050, signal 365931/405184 (executing program) 2023/05/25 21:03:11 fetching corpus: 45100, signal 366089/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45150, signal 366186/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45200, signal 366288/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45250, signal 366452/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45300, signal 366548/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45350, signal 366681/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45400, signal 366830/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45450, signal 366931/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45500, signal 367054/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45550, signal 367199/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45600, signal 367345/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45650, signal 367568/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45700, signal 367669/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45750, signal 367778/405184 (executing program) 2023/05/25 21:03:12 fetching corpus: 45800, signal 367923/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 45850, signal 368034/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 45900, signal 368177/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 45950, signal 368335/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46000, signal 368484/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46050, signal 368608/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46100, signal 368731/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46150, signal 368867/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46200, signal 368978/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46250, signal 369214/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46300, signal 369390/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46350, signal 369487/405184 (executing program) 2023/05/25 21:03:13 fetching corpus: 46400, signal 369591/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46450, signal 369725/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46500, signal 369852/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46550, signal 370005/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46600, signal 370115/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46650, signal 370241/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46700, signal 370499/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46750, signal 370580/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46800, signal 370694/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46850, signal 370824/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46900, signal 371013/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 46950, signal 371174/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 47000, signal 371287/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 47050, signal 371397/405184 (executing program) 2023/05/25 21:03:14 fetching corpus: 47100, signal 371478/405184 (executing program) 2023/05/25 21:03:15 fetching corpus: 47150, signal 371609/405184 (executing program) 2023/05/25 21:03:15 fetching corpus: 47200, signal 371770/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47250, signal 371879/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47300, signal 371981/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47350, signal 372094/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47400, signal 372497/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47450, signal 372637/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47500, signal 372764/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47550, signal 372871/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47600, signal 373001/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47650, signal 373111/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47700, signal 373222/405188 (executing program) 2023/05/25 21:03:15 fetching corpus: 47750, signal 373374/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 47800, signal 373498/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 47850, signal 373647/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 47900, signal 373788/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 47950, signal 373924/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48000, signal 374147/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48050, signal 374240/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48100, signal 374365/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48150, signal 374474/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48200, signal 374581/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48250, signal 374699/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48300, signal 374818/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48350, signal 374953/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48400, signal 375083/405188 (executing program) 2023/05/25 21:03:16 fetching corpus: 48450, signal 375215/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48500, signal 375321/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48550, signal 375430/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48600, signal 375589/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48650, signal 375700/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48700, signal 375866/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48750, signal 375972/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48800, signal 376086/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48850, signal 376211/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48900, signal 376305/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 48950, signal 376401/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 49000, signal 376490/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 49050, signal 376686/405188 (executing program) 2023/05/25 21:03:17 fetching corpus: 49100, signal 376798/405188 (executing program) 2023/05/25 21:03:18 fetching corpus: 49150, signal 376914/405188 (executing program) 2023/05/25 21:03:18 fetching corpus: 49200, signal 377020/405188 (executing program) 2023/05/25 21:03:18 fetching corpus: 49250, signal 377136/405188 (executing program) 2023/05/25 21:03:18 fetching corpus: 49300, signal 377243/405188 (executing program) 2023/05/25 21:03:18 fetching corpus: 49350, signal 377395/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49400, signal 377479/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49450, signal 377580/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49500, signal 377714/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49550, signal 377833/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49600, signal 377949/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49650, signal 378045/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49700, signal 378160/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49750, signal 378271/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49800, signal 378399/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49850, signal 378507/405190 (executing program) 2023/05/25 21:03:18 fetching corpus: 49900, signal 378664/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 49950, signal 378816/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50000, signal 378924/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50050, signal 379044/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50100, signal 379170/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50150, signal 379283/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50200, signal 379400/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50250, signal 379494/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50300, signal 379616/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50350, signal 379745/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50400, signal 379897/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50450, signal 380029/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50500, signal 380137/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50550, signal 380257/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50600, signal 380390/405190 (executing program) 2023/05/25 21:03:19 fetching corpus: 50650, signal 380503/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50700, signal 380628/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50750, signal 380767/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50800, signal 380893/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50850, signal 381063/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50900, signal 381177/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 50950, signal 381330/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51000, signal 381431/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51050, signal 381544/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51100, signal 381681/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51150, signal 381797/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51200, signal 381941/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51250, signal 382058/405190 (executing program) 2023/05/25 21:03:20 fetching corpus: 51300, signal 382212/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51350, signal 382351/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51400, signal 382449/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51450, signal 382539/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51500, signal 382659/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51550, signal 382775/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51600, signal 382882/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51650, signal 382986/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51700, signal 383077/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51750, signal 383181/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51800, signal 383287/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51850, signal 383397/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51900, signal 383489/405190 (executing program) 2023/05/25 21:03:21 fetching corpus: 51950, signal 383579/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52000, signal 383694/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52050, signal 383812/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52100, signal 383913/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52150, signal 384030/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52200, signal 384157/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52250, signal 384260/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52300, signal 384340/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52350, signal 384451/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52400, signal 384595/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52450, signal 384709/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52500, signal 384816/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52550, signal 384940/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52600, signal 385074/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52650, signal 385169/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52700, signal 385301/405190 (executing program) 2023/05/25 21:03:22 fetching corpus: 52750, signal 385415/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 52800, signal 385554/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 52850, signal 385677/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 52900, signal 385770/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 52950, signal 385920/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53000, signal 386053/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53050, signal 386192/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53100, signal 386294/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53150, signal 386398/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53200, signal 386496/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53250, signal 386644/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53300, signal 386742/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53350, signal 386878/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53400, signal 387070/405190 (executing program) 2023/05/25 21:03:23 fetching corpus: 53450, signal 387216/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53500, signal 387380/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53550, signal 387475/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53600, signal 387621/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53650, signal 387740/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53700, signal 387852/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53750, signal 387966/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53800, signal 388106/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53850, signal 388197/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53900, signal 388311/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 53950, signal 388426/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 54000, signal 388542/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 54050, signal 388651/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 54100, signal 388742/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 54150, signal 388865/405190 (executing program) 2023/05/25 21:03:24 fetching corpus: 54200, signal 388965/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54250, signal 389071/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54300, signal 389170/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54350, signal 389300/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54400, signal 389451/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54431, signal 389509/405190 (executing program) 2023/05/25 21:03:25 fetching corpus: 54431, signal 389509/405190 (executing program) 2023/05/25 21:03:28 starting 6 fuzzer processes 21:03:28 executing program 0: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x1008, 0x0, 0x0) 21:03:28 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x271}}, 0x0) 21:03:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)=ANY=[], 0x10) 21:03:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f0000000180)='&', 0x1, 0x80, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:03:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 114.877930][ T3050] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3050 'syz-fuzzer' 21:03:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "55c7"}, &(0x7f0000000140)=0xa) [ 114.939254][ T25] audit: type=1400 audit(1685048608.149:90): avc: denied { execmem } for pid=3056 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 115.066852][ T25] audit: type=1400 audit(1685048608.269:91): avc: denied { read } for pid=3064 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 115.088300][ T25] audit: type=1400 audit(1685048608.269:92): avc: denied { open } for pid=3064 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 115.111825][ T25] audit: type=1400 audit(1685048608.269:93): avc: denied { mounton } for pid=3064 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 115.133514][ T25] audit: type=1400 audit(1685048608.269:94): avc: denied { module_request } for pid=3064 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 115.259565][ T25] audit: type=1400 audit(1685048608.279:95): avc: denied { sys_module } for pid=3066 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 115.497542][ T3066] chnl_net:caif_netlink_parms(): no params data found [ 115.525745][ T3071] chnl_net:caif_netlink_parms(): no params data found [ 115.624164][ T3073] chnl_net:caif_netlink_parms(): no params data found [ 115.677508][ T3064] chnl_net:caif_netlink_parms(): no params data found [ 115.686465][ T3071] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.693541][ T3071] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.701311][ T3071] bridge_slave_0: entered allmulticast mode [ 115.707688][ T3071] bridge_slave_0: entered promiscuous mode [ 115.716188][ T3071] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.723273][ T3071] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.730509][ T3071] bridge_slave_1: entered allmulticast mode [ 115.736830][ T3071] bridge_slave_1: entered promiscuous mode [ 115.743023][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.750103][ T3066] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.757226][ T3066] bridge_slave_0: entered allmulticast mode [ 115.763937][ T3066] bridge_slave_0: entered promiscuous mode [ 115.772617][ T3066] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.779755][ T3066] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.786881][ T3066] bridge_slave_1: entered allmulticast mode [ 115.793446][ T3066] bridge_slave_1: entered promiscuous mode [ 115.799810][ T25] audit: type=1400 audit(1685048609.009:96): avc: denied { append } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.822055][ T25] audit: type=1400 audit(1685048609.009:97): avc: denied { open } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.844384][ T25] audit: type=1400 audit(1685048609.009:98): avc: denied { getattr } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.902859][ T3071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.916283][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.923372][ T3073] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.930538][ T3073] bridge_slave_0: entered allmulticast mode [ 115.937029][ T3073] bridge_slave_0: entered promiscuous mode [ 115.944950][ T3076] chnl_net:caif_netlink_parms(): no params data found [ 115.953699][ T3092] chnl_net:caif_netlink_parms(): no params data found [ 115.963415][ T3066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.973508][ T3071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.989042][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.996213][ T3073] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.004160][ T3073] bridge_slave_1: entered allmulticast mode [ 116.010817][ T3073] bridge_slave_1: entered promiscuous mode [ 116.023901][ T3066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.049955][ T3071] team0: Port device team_slave_0 added [ 116.067236][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.074312][ T3064] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.081758][ T3064] bridge_slave_0: entered allmulticast mode [ 116.088222][ T3064] bridge_slave_0: entered promiscuous mode [ 116.099700][ T3071] team0: Port device team_slave_1 added [ 116.120102][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.127221][ T3064] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.134326][ T3064] bridge_slave_1: entered allmulticast mode [ 116.140999][ T3064] bridge_slave_1: entered promiscuous mode [ 116.160410][ T3073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.172721][ T3073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.182902][ T3066] team0: Port device team_slave_0 added [ 116.209879][ T3066] team0: Port device team_slave_1 added [ 116.221392][ T3064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.230762][ T3071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.237783][ T3071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.263899][ T3071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.292684][ T3064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.301949][ T3071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.308939][ T3071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.334833][ T3071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.353215][ T3073] team0: Port device team_slave_0 added [ 116.363604][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.370743][ T3076] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.377929][ T3076] bridge_slave_0: entered allmulticast mode [ 116.384315][ T3076] bridge_slave_0: entered promiscuous mode [ 116.405339][ T3073] team0: Port device team_slave_1 added [ 116.411419][ T3066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.418418][ T3066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.444553][ T3066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.455330][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.462424][ T3076] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.469685][ T3076] bridge_slave_1: entered allmulticast mode [ 116.476065][ T3076] bridge_slave_1: entered promiscuous mode [ 116.482864][ T3064] team0: Port device team_slave_0 added [ 116.489550][ T3064] team0: Port device team_slave_1 added [ 116.500626][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.509269][ T3092] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.516575][ T3092] bridge_slave_0: entered allmulticast mode [ 116.522971][ T3092] bridge_slave_0: entered promiscuous mode [ 116.534497][ T3066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.541531][ T3066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.567432][ T3066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.599282][ T3092] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.606414][ T3092] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.613564][ T3092] bridge_slave_1: entered allmulticast mode [ 116.620116][ T3092] bridge_slave_1: entered promiscuous mode [ 116.637219][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.644176][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.670209][ T3073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.682017][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.688991][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.715012][ T3073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.734664][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.741671][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.767693][ T3064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.784613][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.798292][ T3071] hsr_slave_0: entered promiscuous mode [ 116.804553][ T3071] hsr_slave_1: entered promiscuous mode [ 116.812306][ T3076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.821691][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.828676][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.854771][ T3064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.875886][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.892720][ T3076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.910441][ T3066] hsr_slave_0: entered promiscuous mode [ 116.916542][ T3066] hsr_slave_1: entered promiscuous mode [ 116.922309][ T3066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.930340][ T3066] Cannot create hsr debugfs directory [ 116.963590][ T3073] hsr_slave_0: entered promiscuous mode [ 116.969948][ T3073] hsr_slave_1: entered promiscuous mode [ 116.975954][ T3073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.983514][ T3073] Cannot create hsr debugfs directory [ 116.994643][ T3076] team0: Port device team_slave_0 added [ 117.001849][ T3076] team0: Port device team_slave_1 added [ 117.010507][ T3092] team0: Port device team_slave_0 added [ 117.036139][ T3092] team0: Port device team_slave_1 added [ 117.049123][ T3064] hsr_slave_0: entered promiscuous mode [ 117.055608][ T3064] hsr_slave_1: entered promiscuous mode [ 117.061468][ T3064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.069073][ T3064] Cannot create hsr debugfs directory [ 117.078553][ T3076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.085544][ T3076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.111658][ T3076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.138429][ T3076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.145437][ T3076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.171395][ T3076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.204689][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.211746][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.238033][ T3092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.249478][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.256565][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.282878][ T3092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.344817][ T3076] hsr_slave_0: entered promiscuous mode [ 117.350803][ T3076] hsr_slave_1: entered promiscuous mode [ 117.357359][ T3076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.364911][ T3076] Cannot create hsr debugfs directory [ 117.402201][ T3071] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 117.419009][ T3092] hsr_slave_0: entered promiscuous mode [ 117.425315][ T3092] hsr_slave_1: entered promiscuous mode [ 117.431234][ T3092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.438995][ T3092] Cannot create hsr debugfs directory [ 117.450143][ T3071] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 117.458915][ T3071] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 117.473468][ T3071] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.493387][ T3073] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 117.516872][ T3073] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 117.539186][ T3073] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 117.557331][ T3073] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 117.582103][ T3066] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 117.591005][ T3066] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 117.597366][ T25] audit: type=1400 audit(1685048610.809:99): avc: denied { remove_name } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 117.642509][ T3066] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 117.654647][ T3066] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 117.668376][ T3064] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.677603][ T3064] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.699250][ T3064] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.728270][ T3064] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.755950][ T3092] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.766676][ T3071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.779392][ T3092] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.788577][ T3092] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.802952][ T3076] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.813991][ T3076] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.823989][ T3076] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.832858][ T3092] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.843998][ T3073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.852749][ T3076] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.872897][ T3071] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.908160][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.916061][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.923896][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.931806][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.940719][ T3073] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.954394][ T3066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.979547][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.988237][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.996830][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.003919][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.012148][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.020793][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.029481][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.036620][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.044488][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.053649][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.062544][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.071041][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.082646][ T3066] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.105152][ T3071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.115915][ T3071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.128742][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.137080][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.145131][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.153021][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.160851][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.169402][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.177733][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.184770][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.192774][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.201380][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.209948][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.217014][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.224846][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.234444][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.243214][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.251839][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.260441][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.269197][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.277756][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.286328][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.294967][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.303384][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.311858][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.320327][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.328553][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.336891][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.345111][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.353441][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.361950][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.369973][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.378143][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.387101][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.437043][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.445757][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.454151][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.461296][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.469472][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.478088][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.486477][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.493548][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.501796][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.510525][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.519680][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.528327][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.536999][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.545645][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.554449][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.562844][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.574858][ T3076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.588469][ T3066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.599753][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.609163][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.618616][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.627470][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.637113][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.649335][ T3064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.662073][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.675124][ T3076] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.684907][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.693486][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.707800][ T3073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.721041][ T3071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.729309][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.736959][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.744434][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.752739][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.760510][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.768266][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.777243][ T3064] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.789357][ T3092] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.809958][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.817829][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.825766][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.834339][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.843066][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.850402][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.858651][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.867120][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.875691][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.882736][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.890706][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.899541][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.908155][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.916482][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.923578][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.931503][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.940136][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.948679][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.955731][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.963627][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.972406][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.981428][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.990130][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.998865][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.007656][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.016116][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.023192][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.033693][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.041616][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.049650][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.057590][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.065625][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.074419][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.082929][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.091870][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.104880][ T3066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.127927][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.135694][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.143286][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.152275][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.160845][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.169470][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.177765][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.184880][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.192836][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.201802][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.210157][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.218612][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.227150][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.236159][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.244503][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.252883][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.261118][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.275499][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.284453][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.294468][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.303476][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.312407][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.324863][ T3092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.336597][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.344817][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.365327][ T3064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.375995][ T3064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.391068][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.404658][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.418796][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.429087][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.437955][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.446692][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.455680][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.464355][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.472991][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.481474][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.489931][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.498289][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.511255][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.542684][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.578947][ T3076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.608233][ T3071] veth0_vlan: entered promiscuous mode [ 119.614295][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.623640][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.632589][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.640917][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.649730][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.657734][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.672081][ T3071] veth1_vlan: entered promiscuous mode [ 119.684624][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.692707][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.700260][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.715935][ T3064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.730959][ T3073] veth0_vlan: entered promiscuous mode [ 119.744713][ T3071] veth0_macvtap: entered promiscuous mode [ 119.752877][ T3071] veth1_macvtap: entered promiscuous mode [ 119.762769][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.770639][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.779232][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.787824][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.796526][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.804743][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.813492][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.822138][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.830910][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.839418][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.848046][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.856822][ T3066] veth0_vlan: entered promiscuous mode [ 119.864692][ T3066] veth1_vlan: entered promiscuous mode [ 119.875851][ T3073] veth1_vlan: entered promiscuous mode [ 119.883852][ T3092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.893953][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.906331][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.913975][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.922198][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.930376][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.938311][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.946089][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.954196][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.965338][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.974260][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.990760][ T3071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.008168][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.016771][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.034545][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.046164][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.054590][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.065293][ T3071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.072832][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.081476][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.090925][ T3066] veth0_macvtap: entered promiscuous mode [ 120.099193][ T3066] veth1_macvtap: entered promiscuous mode [ 120.107899][ T3071] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.116735][ T3071] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.125487][ T3071] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.134387][ T3071] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.162625][ T3076] veth0_vlan: entered promiscuous mode [ 120.170706][ T3073] veth0_macvtap: entered promiscuous mode [ 120.180835][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.190256][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.198553][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.207067][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.215963][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.224125][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.237251][ T3066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.247758][ T3066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.259099][ T3066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.278427][ T3073] veth1_macvtap: entered promiscuous mode [ 120.289245][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.297600][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.305760][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.313492][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.322603][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.331203][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.341792][ T3066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.352471][ T3066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.364777][ T3066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.374377][ T3076] veth1_vlan: entered promiscuous mode [ 120.388533][ T3064] veth0_vlan: entered promiscuous mode [ 120.396047][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.404025][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.412682][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.421512][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.429761][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.440039][ T3066] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.448795][ T3066] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.457647][ T3066] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.466510][ T3066] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.484003][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.494524][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.504459][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.514888][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.526310][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.535178][ T3064] veth1_vlan: entered promiscuous mode [ 120.541824][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.549937][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.557973][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.565810][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.573846][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.582750][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.591390][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.600203][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.616038][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 120.616052][ T25] audit: type=1400 audit(1685048613.819:102): avc: denied { mounton } for pid=3071 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 120.666778][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.677328][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.687159][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.697660][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.709312][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.719878][ T3076] veth0_macvtap: entered promiscuous mode [ 120.731109][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.739870][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.748255][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.759834][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.783073][ T25] audit: type=1400 audit(1685048613.989:103): avc: denied { read write } for pid=3071 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 120.794496][ T3073] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.807394][ T25] audit: type=1400 audit(1685048613.989:104): avc: denied { open } for pid=3071 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 120.831698][ T25] audit: type=1400 audit(1685048613.989:105): avc: denied { ioctl } for pid=3071 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 120.840365][ T3073] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.840409][ T3073] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.866244][ T25] audit: type=1400 audit(1685048613.989:106): avc: denied { create } for pid=3244 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 120.874828][ T3073] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:03:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 120.883520][ T25] audit: type=1400 audit(1685048613.989:107): avc: denied { connect } for pid=3244 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 120.935778][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.937645][ T25] audit: type=1400 audit(1685048614.119:108): avc: denied { write } for pid=3244 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 21:03:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x9) 21:03:34 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 21:03:34 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) [ 120.967376][ T3092] veth0_vlan: entered promiscuous mode [ 120.977427][ T3092] veth1_vlan: entered promiscuous mode [ 120.999701][ T3076] veth1_macvtap: entered promiscuous mode 21:03:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000040)=@abs={0x8}, 0x8, &(0x7f0000000080)=[{0xffffffffffffffff, 0xffffffffffffff3e}], 0x1, &(0x7f0000000bc0)=[@cred], 0x68}, 0x0) 21:03:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="1bac1cfacf4255e6133c0bbaae4127afc327c171a905be278211066577c268647a304be4", 0x24, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) [ 121.011510][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.021274][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.033109][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.046576][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.054708][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.073869][ T3064] veth0_macvtap: entered promiscuous mode [ 121.079730][ T25] audit: type=1400 audit(1685048614.279:109): avc: denied { create } for pid=3262 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.099714][ T25] audit: type=1400 audit(1685048614.289:110): avc: denied { write } for pid=3262 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.122457][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.139612][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.151368][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.159762][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.177160][ T3064] veth1_macvtap: entered promiscuous mode [ 121.187808][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.198279][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.208132][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.218667][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.219545][ T25] audit: type=1400 audit(1685048614.409:111): avc: denied { setopt } for pid=3267 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.228528][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.228546][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.232820][ T3076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.284709][ T3092] veth0_macvtap: entered promiscuous mode [ 121.296735][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.304806][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.313764][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.322694][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.331462][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.340116][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.350894][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.361380][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.371218][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.381693][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.391552][ T3076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.401986][ T3076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.413273][ T3076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.423572][ T3092] veth1_macvtap: entered promiscuous mode [ 121.431081][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.441044][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.449911][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.460590][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.471124][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.480966][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.491491][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.501325][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.511946][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.521842][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.532276][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.543624][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.552065][ T3076] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.560841][ T3076] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.569695][ T3076] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.578410][ T3076] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.595555][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.604228][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.615738][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.626293][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.636131][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.646574][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.656606][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.667025][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.676838][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.687329][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.697202][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.707624][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.719157][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.739476][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.750169][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.760003][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.770503][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.780342][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.790791][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.800684][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.811336][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.822628][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.830272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.840345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.849247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.859090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.876702][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.887594][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.897489][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.907952][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.917780][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.928210][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.938094][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.948538][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.958387][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.969037][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.980387][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.993198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.004925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.026426][ T3064] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.035280][ T3064] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.044031][ T3064] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.052962][ T3064] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.065852][ T3092] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.074618][ T3092] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.083446][ T3092] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.092178][ T3092] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:03:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:03:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000300)={0x3, 0x8, 0x9, 0x6}, 0x8) 21:03:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 21:03:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x9, 0x10}, 0x98) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}], 0x14}, 0x0) 21:03:35 executing program 4: syz_emit_ethernet(0x157, &(0x7f0000001680)=ANY=[], 0x0) 21:03:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x41, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:03:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @authinfo={0x10}, @authinfo={0x10}, @authinfo={0x10}, @init={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0xb4}, 0x0) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000240)={r3}, 0x8) 21:03:35 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140)={r4}, 0x8) 21:03:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0xff}, 0x8) 21:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000000), 0x4) 21:03:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:03:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000040), &(0x7f0000000080)=0x4a) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), 0x8) 21:03:35 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xaa, 0x0, 0x7}, 0x10) 21:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b40)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000300)={0x0, 0x2, "8fd8"}, &(0x7f0000000180)=0xa) 21:03:35 executing program 1: syz_emit_ethernet(0x109f, &(0x7f0000000000)={@empty, @remote, @val, {@ipv6}}, 0x0) 21:03:35 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f0000000080)) 21:03:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 21:03:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="f993211326fc3a6dbc66bf48ee6d31bf315403b6469f65af357c9b5c7aef739fa72034535de086eb510a0eac2498518b0792be92ac141d099242caadc5d3c91e78", 0x41, 0x1, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) 21:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@authinfo={0x10}], 0x10}, 0x0) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x101, 0x8000, 0x2, 0x8}, 0x8) 21:03:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), 0x14) 21:03:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000340), 0x8) 21:03:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x10c, &(0x7f0000000200)=@un=@file={0xa}, 0xa) 21:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred, @cred], 0xd0}, 0x0) 21:03:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 21:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='v', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 21:03:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 21:03:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:03:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x0) 21:03:35 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:03:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fchown(r0, 0x0, 0x0) 21:03:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 21:03:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={r2}, 0x8) 21:03:35 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f00000003c0)="ef", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) sendto(r1, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 21:03:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) [ 122.578315][ T3367] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 21:03:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="f93f79af", 0x4) 21:03:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 21:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000180)='&', 0x1, 0x80, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 21:03:35 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 21:03:35 executing program 2: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:03:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/171, 0xab}, 0x1) 21:03:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0xffffff01, 0x5}, 0x10) 21:03:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 21:03:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0x9c}, 0x0) 21:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:03:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000200)) 21:03:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x14) 21:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f00000002c0)=@un=@abs={0x8}, 0x8) 21:03:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000003240), 0x4) 21:03:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080), 0x8) 21:03:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffff01, 0x5}, 0x10) 21:03:36 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x8000000000000001}}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 21:03:36 executing program 3: r0 = msgget(0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x8) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/243) 21:03:36 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000240), 0x4) 21:03:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 21:03:36 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0xc) 21:03:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000140)={0x0, 0xe0}, 0x8) 21:03:36 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000003c0)='htcp\x00', 0x5) 21:03:36 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080)=0x41, 0x4) 21:03:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@un=@abs={0x8}, 0x8, 0x0}, 0x20005) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0x14) 21:03:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)=0x8) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000001180), &(0x7f00000011c0)=0x8) 21:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 21:03:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x101}, 0x8) 21:03:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x0) 21:03:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000003240), 0x4) 21:03:36 executing program 4: syz_emit_ethernet(0x14e, 0x0, 0x0) 21:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 21:03:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x8) 21:03:36 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001400)={0x0, @in, 0x0, 0x8001, 0x94}, 0x98) 21:03:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="1bac1cfacf4255e6133c0bbaae4127afc327c171a905be278211066577c268647a304be4289e2221ceaa6b97bd8fd9d21644b3ee0ec936a4c0", 0x39, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB='L', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000001180)={r3}, &(0x7f00000011c0)=0x8) 21:03:36 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x8000000000000001}, {0x6}}, 0x0) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r4}, &(0x7f0000000100)=0x8) 21:03:36 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)='b', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:03:36 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f00000003c0)="ef", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 21:03:36 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x3ff}, 0x8) 21:03:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:03:36 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f00000003c0)="ef", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 21:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240), 0x10) 21:03:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="1bac1cfacf4255e6133c0bbaae4127afc327c171a905be278211066577c268647a304be4289e2221ceaa6b97bd8fd9d21644b3ee0e", 0x35, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "d4eb"}, &(0x7f0000000000)=0xa) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), 0x8) 21:03:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 21:03:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 21:03:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/104, 0x68}], 0x1}, 0x40080) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x1}, 0x10) 21:03:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x2, 0x2, [0x0, 0x0]}, 0xc) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r3}, 0x14) 21:03:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="c0", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 21:03:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x7, &(0x7f0000000180), 0x88) 21:03:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:03:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 21:03:36 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f00000003c0)="ef", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 21:03:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000180)=0x8) 21:03:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@init={0x14}], 0x14}, 0x0) 21:03:37 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 21:03:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:03:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:03:37 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x9c}, 0x0) 21:03:37 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) 21:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="1bac1cfacf4255e6133c0bbaae4127afc327c171a905be278211066577c268647a304be4289e2221ceaa6b97bd8fd9d21644b3ee0ec936a4c01f12c12e30f8073a210ae012", 0x45, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:03:37 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x282f0fa9, 0x90}, 0x98) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), 0x8) 21:03:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 21:03:37 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)="bd", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 21:03:37 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 21:03:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="1bac1cfacf4255e6133c0bbaae4127afc327c171a905be278211066577c268647a304be4289e2221ceaa6b97bd8fd9d21644b3ee", 0x34, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:03:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="7b0d5a172b1d8d64bb0b69c0b5df0b3d316aa1c68b90c34abad32f2a18ccf4a8d56f500cdc74e96fdda418de2751a2884d7d2e6e", 0x34}, {&(0x7f0000001080)="1980849453082168a70e1c97c09c808c6ff258dcb07c0be051bacf5214fe65fd5cc8d41a389edd95ad66a0bfdde8d13b2c0751373f4570cc4bea1e22457428c81fb996b59b3067411dcbd09d6d9c875cee4f82fdf44efad9f24f5681f072440a56ceaa1140f6257c", 0x68}, {&(0x7f0000001100)="06dd3e3d06ffb29efcbd37e78814a21bb3fe318955af0fd37557a934f2731f5aa1841659d9e4a80eb3e86638134d5b83ffd47593afc56b6537b3c75c99d71e094faed7ea903f61d91efda871fc7cb386f2a107ae680def918e3685dd6b95e4299e4823b95722a489d5b68bd7fd34d056b7d21a549de7d854080812f0b64a8924c2d8d442f421e4f63cd326a64dc9e8c92219b531853856", 0x97}, {&(0x7f00000011c0)="24320694430b5e4b98dc44746d7a4bc59bc532b1cc3ebb6edb67d5b7121f58f6ad5b3753c704266d70340ef452a13da7b3f562a0b88c29d30fe033cfac707879cf16ad5480f9ab24fc7e1e88fc660b41ce7accaa6cadb8742ce56fcb4e24bc38a0eeee2029004eafc9fb3fc38f21e5495e59f28725c6a6646e5c682ae94275f1cad3d0a938df1167ea8f7fed253972155defcb22d140778de29df94f523b66434e066cdd668df22966053d1638869894ca82254dc1ebe6bc4cc8572fe6e0c92b5ebed683", 0xc4}], 0x0, &(0x7f0000001340), 0x64}, 0x0) 21:03:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x20) 21:03:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000080), 0x4) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000300)=0x10) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000000)="12", 0x0, 0x0, &(0x7f0000000100)=@in6={0x0, 0x1c, 0x2}, 0x10) 21:03:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 21:03:37 executing program 2: socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 21:03:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 21:03:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000180)="90", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x9, 0xce}, 0x10) 21:03:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:03:37 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xfffd, 0x0, 0x4}, 0x8) 21:03:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x0, 0x1, 'b'}, 0x9) 21:03:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x903, &(0x7f0000000080)={r3}, 0x8) 21:03:37 executing program 2: syz_emit_ethernet(0x14e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaab7aa88a8"], 0x0) 21:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000300)="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", 0x599, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:03:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:03:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 21:03:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 21:03:37 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 21:03:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/188, 0xbc}], 0x1, &(0x7f00000002c0)=""/81, 0x51}, 0x80) 21:03:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) 21:03:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 21:03:37 executing program 0: syz_emit_ethernet(0x14e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaab7aa88a81a"], 0x0) 21:03:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 21:03:37 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0xc7000000}}, 0x0) 21:03:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000003240)=0x10, 0xfde6) 21:03:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xd2}, 0x10) 21:03:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:03:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c}, 0xa) 21:03:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x0, 0x3, &(0x7f0000000040)="92925aed", 0x4) 21:03:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000), 0xb) 21:03:38 executing program 0: setitimer(0x1, &(0x7f0000000040), 0x0) 21:03:38 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x7ffffffffffffffd}, {0x0, 0xaa10}}, 0x0) 21:03:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:03:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, '.{'}, &(0x7f0000000240)=0xa) 21:03:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 21:03:38 executing program 0: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x1008, 0x0, 0x800) 21:03:38 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x79) 21:03:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 21:03:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @sndrcv={0x2c}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0xbc}, 0x0) 21:03:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000140), 0x8) 21:03:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:03:38 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) 21:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:03:38 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x30a00, 0x0) 21:03:39 executing program 2: setitimer(0x2, &(0x7f0000000180)={{}, {0x0, 0x1000}}, &(0x7f00000001c0)) 21:03:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000380)="701a00d31860e37154326538b42b33f84ca66bb35ca53a24bef377c8d45aca6af8de523d5a7038eb255ee44bbb7486edc2f565e42614cf1a582442301d288cc4d3b3323b6cbc270d397eb4f982c23e5205bee7d969d4ede4f188d93aabbd733dc3714a8971c1ae2753a767524a1256fa0896e6c3107321e2f0d985fc56629cd061c66e9f94b02eda2afd11216c83c7fd02212d289b82ac4f01736d6b09169385594c633dcc5f18d86ae2fe3b09d0b28337b12b2322ac2cfa80674d170da2894553168b12abaeb362c71e5d3ad84de17764b490c0d5160e97beb2cec10e78da2b62", 0xe1) 21:03:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 21:03:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:03:39 executing program 0: socket(0x0, 0x0, 0xa5) 21:03:39 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) dup2(r0, r1) 21:03:39 executing program 3: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x0) 21:03:39 executing program 5: shmget(0x1, 0x4000, 0x0, &(0x7f0000dc4000/0x4000)=nil) 21:03:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 21:03:39 executing program 2: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2) 21:03:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rights], 0x10}, 0x1) 21:03:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000380)="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", 0x801) 21:03:39 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000a40)) 21:03:39 executing program 2: socket(0x1, 0x0, 0xa5) 21:03:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 21:03:39 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000014c0)=[{0x0}], 0x1, 0x0, 0x0) 21:03:39 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 21:03:39 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000080)="98", 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) poll(&(0x7f0000000340)=[{r2, 0x1}], 0x1, 0x0) 21:03:39 executing program 2: readv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000080)=""/220, 0xdc}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000280)=""/212, 0xffffffffffffffa5}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000480)=""/188, 0xbc}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x9) 21:03:39 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000880)='./file0\x00', 0x200, 0x0) 21:03:39 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 21:03:39 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)=ANY=[]) 21:03:39 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:39 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) 21:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x208080, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 21:03:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:39 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 21:03:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x5421, 0x0) 21:03:39 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:39 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x18, 0x0, 0x0) 21:03:39 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) [ 126.377427][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 126.377525][ T25] audit: type=1400 audit(1685048619.589:115): avc: denied { read } for pid=3748 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 21:03:39 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000380)) 21:03:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0xc0) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}], 0x2}, 0x82fe}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xa, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 126.499006][ T25] audit: type=1400 audit(1685048619.619:116): avc: denied { open } for pid=3748 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 126.522976][ T25] audit: type=1400 audit(1685048619.619:117): avc: denied { ioctl } for pid=3748 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 21:03:39 executing program 3: bpf$PROG_LOAD(0x16, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) [ 126.548391][ T25] audit: type=1400 audit(1685048619.629:118): avc: denied { bpf } for pid=3755 comm="syz-executor.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 126.569271][ T25] audit: type=1400 audit(1685048619.629:119): avc: denied { ioctl } for pid=3758 comm="syz-executor.1" path="socket:[19282]" dev="sockfs" ino=19282 ioctlcmd=0x8921 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=ANY=[], 0x1340}}, 0x0) 21:03:39 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0), 0x0) 21:03:39 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 126.594506][ T25] audit: type=1400 audit(1685048619.659:120): avc: denied { create } for pid=3761 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:03:39 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:39 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:39 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0x3]}, 0x8}) [ 126.650132][ T25] audit: type=1400 audit(1685048619.739:121): avc: denied { read } for pid=3775 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.670820][ T25] audit: type=1400 audit(1685048619.789:122): avc: denied { write } for pid=3775 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:03:39 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0xfff, 0x50002) 21:03:39 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x6}, 0x1) [ 126.691663][ T25] audit: type=1400 audit(1685048619.839:123): avc: denied { prog_load } for pid=3783 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 21:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:03:40 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x2e}, 0x18) 21:03:40 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, &(0x7f00000001c0)) 21:03:40 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)={0x72940}, 0x18) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 21:03:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x9, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x4, 0x3, 0x400}, 0x48) 21:03:40 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xa) 21:03:40 executing program 5: r0 = getpgid(0x0) setpriority(0x0, r0, 0x1) 21:03:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x3, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 21:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108907, 0x0) 21:03:40 executing program 2: timer_create(0x3, &(0x7f0000001240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001280)) 21:03:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x40086602, 0x0) 21:03:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:40 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1400, 0x103) 21:03:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/31, 0x1f}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/212, 0xd4}], 0x3}}, {{0x0, 0x0, 0x0}, 0x7fff}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) [ 127.455046][ T25] audit: type=1400 audit(1685048620.659:124): avc: denied { map_create } for pid=3817 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 21:03:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_virt_wifi\x00'}) 21:03:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 21:03:40 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x8a54da431412f5e3) 21:03:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:40 executing program 1: bpf$PROG_LOAD(0x6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:40 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 21:03:40 executing program 5: timer_getoverrun(0x0) unshare(0x40000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1a, 0x2}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r1, r2+60000000}}, 0x0) 21:03:40 executing program 1: pipe2(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0x7, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:40 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x9, &(0x7f0000001200)={0x9}, 0x8) 21:03:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:41 executing program 2: pipe2(&(0x7f000000f940)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x541b, 0x0) 21:03:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x82fe}], 0x1, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = msgget(0x3, 0x201) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000280)=""/155) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:41 executing program 4: mknodat$null(0xffffffffffffffff, 0x0, 0x8000, 0x103) 21:03:41 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x21, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:41 executing program 5: unshare(0x50000000) 21:03:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x401c5820, 0x0) 21:03:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x4, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xfffffffffffffeb3, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x4c}}, 0x0) 21:03:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:41 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0xc020660b, 0x0) 21:03:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001300)={0x10}, 0x10}}, 0x0) 21:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x5452, 0x0) 21:03:42 executing program 5: socket(0x2, 0x0, 0x7fffffff) 21:03:42 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:03:42 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 21:03:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:42 executing program 2: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x404201}, 0x18) 21:03:42 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x40}, 0x18) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 21:03:42 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0x18) removexattr(&(0x7f0000000080)='./file0\x00', 0x0) 21:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$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") 21:03:42 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 21:03:42 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) 21:03:42 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0xff4) 21:03:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x10, 0x3, &(0x7f0000002180)=@framed, &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:42 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0000021, 0x0) 21:03:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x4020940d, 0x0) 21:03:42 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:03:42 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x707402, 0x1800}, 0x18) [ 129.330352][ T3915] loop1: detected capacity change from 0 to 1024 21:03:42 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x40}, 0x18) setxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x541b, 0x0) [ 129.386772][ T3915] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 21:03:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe99, 0x3, "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"}]}]}, 0xec4}}, 0x0) 21:03:42 executing program 2: bpf$PROG_LOAD(0xb, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:42 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x10) 21:03:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe92, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}]}]}, 0xec4}}, 0x0) 21:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$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") 21:03:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) [ 129.443902][ T3915] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0003] [ 129.456849][ T3915] System zones: 0-1, 3-36 [ 129.465764][ T3915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 21:03:42 executing program 0: clock_gettime(0x3, &(0x7f0000001240)) 21:03:42 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001000)={0xffffffffffffffff}, 0x4) 21:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8940, 0x0) 21:03:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8906, 0x0) 21:03:42 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 21:03:42 executing program 2: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) [ 129.506523][ T3066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8902, 0x0) 21:03:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x541b, 0x0) 21:03:42 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000180)) 21:03:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 129.585649][ T3955] loop1: detected capacity change from 0 to 1024 [ 129.609276][ T3955] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 21:03:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$eJzs3c9vVNUeAPDvmf6gUN5rIS/vPVxIE2MgUVpawBDjAvakwR9x48ZKC0EKNLRGiyaWBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sQxd2Zu6Y/blpbp3Mr9fJKh954zl3Nup9855545504AlTWU/VOLOBARMyliIC0s5nVHK3Oo+bwHf3xwLnukqNdf/S1FaqXlz0+tn/2tg/si4ofvU+zvWl3u7Pz1SxPT01PXWvsjc5dnRmbnrx+5eHniwtSFqStjL4ydPHH8xMnRo2071zM333534OPxN77+8s80+s3P4ylOxd5W3tLzaJehGGr+TnYtT89+ryfbXVhJulrnU6/X63la6i63Tjy6/PXriYj/xUB0xcMXbyA+ernUygHbqp6a791AFSXxDxWV9wPya/uV18G1UnolQCfcP90cAFgd/93NscHoa4wN7HmQYumwToqIdozMZWXcvTN+8/yd8ZuxTeNwQLGFGxHx/6L4T43YHGyM4mfxX1sW/1m/4GzrZ5b+yhbLH1qxL/6hc5rx37el+H9zSfy/tcXyxT8AAAAAAAC0z+3TEfF80ef/tcX5P1Ew/6c/Ik61ofyNP/+r3WtDMUCB+6cjXiqc/1vLZ/8OdrW2/tWYD9CTzl+cnjoaEf+OiMPRsyvbH12njCOf7P9irbx8/l/+yMq/25oL2KrHve4V62cnJ+YmHve8gYj7NyKeKpz/mxbb/1TQ/mfvBzOPWMb+Z2+dXStv4/gHtkv9q4hDhe1/WnxOWv/+HCON/sBI3itY7en3P/12rfJXxf+C+IdOydr/PevH/2Baer+e2c2XcWy+u75W3lb7/73ptcZdhXpbae9NzM1dG43oTWe6stRl6WObrzM8ifJ4yOMli//Dz6w//lfU/98dEQsr/u/0+/I1xbn//tX/y1r10f+H8mTxP7mp9n/zG2O3Br9bq/xHa/+PN9r6w60U43/Q9Hkepr3L0wvCsbsoq9P1BQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAnQS0i9kaqDS9u12rDwxH9EfGf2FObvjo799z5q+9cmczyGt//X8u/6XeguZ/y7/8fXLI/tmL/WETsi4jPunY39ofPXZ2eLPvkAQAAAAAAAAAAAAAAAAAAYIfoj10RBev/M792lV07YNt1l10BoDQF8f9jGfUAOk/7D9Ul/qG6xD9Ul/iH6hL/UF3iH6pL/EN1iX8AAAAAAHii7Dt4+6cUEQsv7m48Mr2tvJ5SawZst1rZFQBK4xY/UF2m/kB1ucYH0gb5fWsetNGR65k59xgHAwAAAAAAAAAAAEDlHDpg/T9UlfX/UF3W/0N15ev/D5ZcD6DzXOMDscFK/sL1/xseBQAAAAAAAAAAAAC00+z89UsT09NT12y8vjOq0cmNer3+YfZXsFPq8w/fyKfC75T6PNZGue9LAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAQ38HAAD//xh9Kik=") 21:03:42 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101443, 0x0, 0x13}, 0x18) 21:03:42 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 21:03:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0xc0189436, 0x0) 21:03:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) [ 129.661098][ T3955] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0003] [ 129.669274][ T3955] System zones: 0-1, 3-36 [ 129.677108][ T3955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 21:03:42 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xa200) 21:03:42 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:42 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x406c02, 0x0) [ 129.703656][ T3066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:03:42 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x7, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 129.788857][ T3994] loop1: detected capacity change from 0 to 1024 [ 129.815645][ T3994] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.829459][ T3994] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0003] 21:03:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$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") 21:03:43 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:03:43 executing program 0: timer_create(0x7, &(0x7f0000000180)={0x0, 0x3a, 0x2, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_delete(0x0) 21:03:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 21:03:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 21:03:43 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) 21:03:43 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0x18) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 21:03:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) [ 129.837696][ T3994] System zones: 0-1, 3-36 [ 129.842669][ T3994] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 21:03:43 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:43 executing program 5: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, &(0x7f00000000c0)) 21:03:43 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 129.892389][ T3066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:03:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="01ffff0000", @ANYRES32]) 21:03:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:43 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 21:03:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 129.973838][ T4023] loop1: detected capacity change from 0 to 1024 [ 129.981732][ T4023] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.991539][ T4023] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0003] [ 130.000026][ T4023] System zones: 0-1, 3-36 [ 130.005294][ T4023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 21:03:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:03:43 executing program 4: timer_getoverrun(0x0) unshare(0x40000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1a}, &(0x7f0000000040)) 21:03:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) [ 130.031730][ T3066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.045921][ T4030] autofs4:pid:4030:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(16776961.4294967040), cmd(0xc0189375) [ 130.060578][ T4030] autofs4:pid:4030:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 21:03:43 executing program 3: bpf$PROG_LOAD(0x1d, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 21:03:43 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x13, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 21:03:43 executing program 0: io_setup(0x8000, &(0x7f00000003c0)=0x0) io_destroy(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) io_submit(r0, 0x1, &(0x7f0000000300)=[0x0]) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x101000a, &(0x7f0000000040)=ANY=[@ANYBLOB="64696f726561645f6e6f6c6f636b2c6e6f626c1290340300db7f646974792c6572726f72733d7265"], 0xff, 0x4f7, &(0x7f00000002c0)="$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") r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r4, &(0x7f0000004400)="d4", 0x1) close_range(r3, 0xffffffffffffffff, 0x0) 21:03:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 21:03:44 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x1a, 0x0, 0x0) 21:03:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa}, 0x48) 21:03:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x40049409, 0x0) 21:03:44 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f00000002c0)={[0x7]}, 0x8}) 21:03:44 executing program 3: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 21:03:44 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/62) 21:03:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x80}}) 21:03:44 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101443}, 0x18) 21:03:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5}, 0x48) 21:03:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xf, 0x0, 0x0, 0x5}, 0x48) 21:03:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000020c0)={'ip6tnl0\x00', 0x0}) 21:03:44 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x8, 0x0) 21:03:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x2, 0x0) 21:03:44 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) unshare(0x40000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r1, r2+60000000}}, 0x0) 21:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/1, 0x1}, {&(0x7f00000000c0)=""/206, 0xce}, {0x0}], 0x3, &(0x7f0000000380)=""/31, 0x1f}, 0x82fe}, {{0x0, 0x0, &(0x7f0000000900)}}, {{0x0, 0x0, &(0x7f0000000bc0)}}], 0x3, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:03:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:44 executing program 3: syz_open_dev$vcsu(&(0x7f0000001b00), 0xb, 0x90083) 21:03:44 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:44 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x600100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 21:03:44 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000002c00)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}], [{@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}}) 21:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x801c581f, 0x0) 21:03:44 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xf6789339cc81ddc6) 21:03:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xb7e, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:03:44 executing program 4: syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) [ 131.053790][ T4106] 9pnet_fd: Insufficient options for proto=fd 21:03:45 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:03:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:03:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 21:03:45 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xf, 0x0, 0x0) 21:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)=""/212, 0xd4}], 0x2}}], 0x1, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x89a0, 0x0) 21:03:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:45 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xfffffd13) 21:03:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0xc0045878, 0x0) 21:03:45 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000940)) timer_delete(0x0) 21:03:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000020c0)={'ip6tnl0\x00', &(0x7f0000002040)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 21:03:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:45 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x983) 21:03:45 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x739c2}, 0x18) 21:03:45 executing program 4: bpf$PROG_LOAD(0x9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:45 executing program 5: syz_open_dev$vcsu(&(0x7f0000001b00), 0x0, 0x90083) 21:03:45 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x40049409, 0x0) 21:03:45 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 21:03:45 executing program 1: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0xa, @thr={0x0, 0x0}}, 0x0) 21:03:45 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1a}, 0x18) 21:03:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:45 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x707402}, 0x18) 21:03:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x62f, 0x0, 0x3}, 0x48) 21:03:45 executing program 2: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000001180)) 21:03:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x13, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:45 executing program 4: r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 21:03:45 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x400c001) 21:03:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x80d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 21:03:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000080)=@delchain={0x24}, 0x24}}, 0x0) 21:03:45 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x100) 21:03:45 executing program 4: bpf$PROG_LOAD(0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:45 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x6}, 0x0, 0x0) 21:03:45 executing program 5: timer_create(0x2, &(0x7f0000000900)={0x0, 0x1a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000940)) 21:03:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x80108907, 0x0) 21:03:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000500)=0x5, 0x4) 21:03:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 21:03:45 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)={0xf6542}, 0x18) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '-)+\x00'}, 0x0, 0x0) 21:03:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000020c0)={'ip6tnl0\x00', &(0x7f0000002040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 21:03:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:45 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x10, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:45 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000340), &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x78}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f00000002c0)={[0x7]}, 0x8}) 21:03:46 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x23, 0x0, 0x0) 21:03:46 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000001340)) 21:03:46 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 21:03:46 executing program 2: setxattr$security_capability(&(0x7f0000004200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0) 21:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 21:03:46 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0xfe8) 21:03:46 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x72940}, 0x18) truncate(&(0x7f0000001ac0)='./file0\x00', 0x5) 21:03:46 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x16, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 21:03:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x17, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:46 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 21:03:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 21:03:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:03:46 executing program 5: syz_open_dev$vcsu(&(0x7f0000000200), 0x81, 0x20c000) [ 132.973789][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 132.973803][ T25] audit: type=1400 audit(1685048626.179:141): avc: denied { write } for pid=4202 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 21:03:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0x14, 0x2, &(0x7f00000020c0)=@raw=[@map_idx_val], &(0x7f0000002140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 21:03:46 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x3a, 0x2, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 21:03:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="01ffff000000", @ANYRES32]) 21:03:46 executing program 5: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) 21:03:46 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001280)) 21:03:46 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000002c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_L}], [{@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}}) 21:03:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 21:03:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1d, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:46 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x4, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe99, 0x3, "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"}]}]}, 0xec4}}, 0x0) 21:03:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x80d, 0xffffffffffffffff, 0x40}, 0x48) 21:03:46 executing program 2: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x19, 0x4, @tid=r0}, &(0x7f0000000040)) 21:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8982, 0x0) 21:03:46 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x7, &(0x7f0000001200)={0x21000000}, 0x8) 21:03:46 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0x18) pivot_root(&(0x7f0000000080)='./file0/file0\x00', 0x0) 21:03:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x0, 0x3}, 0x48) 21:03:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 133.161608][ T4250] 9pnet_fd: Insufficient options for proto=fd 21:03:46 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x9, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:46 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x3ff, 0x12840) 21:03:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000002c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_L}, {@loose}], [{@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}}) 21:03:46 executing program 4: setpriority(0x2, 0x0, 0xffffffffffffffe0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 21:03:46 executing program 1: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 21:03:46 executing program 5: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, &(0x7f00000001c0)) 21:03:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000004c0)) 21:03:46 executing program 3: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004180)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 21:03:46 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x1d, 0x0, 0x0) 21:03:46 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x72940, 0x0, 0x2e}, 0x18) 21:03:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000340), &(0x7f0000000240)={0x6}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000180)={0x0}) 21:03:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 133.294820][ T4279] 9pnet_fd: Insufficient options for proto=fd 21:03:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x1}, 0x48) 21:03:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4c}, 0x48) 21:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@getstats={0x1c, 0x5e, 0x401}, 0x1c}}, 0x0) 21:03:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 21:03:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003580)) 21:03:46 executing program 3: socket(0xa, 0x801, 0x1f) 21:03:46 executing program 2: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x40}, 0x18) 21:03:46 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x11, 0x0, 0x0) 21:03:46 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x40}, 0x18) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=',@\x00', 0x3, 0x0) 21:03:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:03:46 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x21, 0x0, 0x0) 21:03:46 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x208080, 0x0) 21:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x89a1, 0x0) 21:03:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000043c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 21:03:46 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0x3]}, 0x8}) 21:03:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1b3003, 0x0) 21:03:46 executing program 3: pipe2(&(0x7f000000f940)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 21:03:46 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:03:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000001c0)) 21:03:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x5, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 21:03:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$eJzs3c9vFFUcAPDv2/6gULSFGBUP0sQYSJSWFjDEeIA7afBHvHih0kKQAg2t0aKJJcGLifFijIknD+J/oUSunPTkwYsnQ0LUcDRxzWx3Sn9MW1q2O5X5fJKlM+/t8N50+9335u17swFU1kD2Ty1iX0RMpYi+NLeQ1xnNzDPzz7v/98dns0eKev3NP1OkZlr+/NT82ds8uCcifv4pxd6OleVOz167ODY5OXG1uT80c2lqaHr22qELl8bOT5yfuDzyysjxY0ePHR8+3LJzPXXjvQ/6Pht957tv/knD3/82muJE7G7mLT6PVhmIgfnfyY6l6dnv9XirCytJR/N8Fr/EqbPECrEh+evXFRHPRF90xIMXry8+fb3UygFbqp4i6kBFJfEPFZX3A/Jr++XXwbVSeiVAO9w7OT8AsDL+O+fHBqOnMTaw636KxcM6KSJaMTKXlXHn9uiNc7dHb8QWjcMBxeauR8SzRfGfGrHZ3xjFz+K/tiT+s37B6ebPLP2NTZY/sGxf/EP7zMd/z6bi/8yi+H93k+WLfwAAAAAAAGidWycj4uWiz/9rC/N/omD+T29EnGhB+et//le724JigAL3Tka8Vjj/t5bP/u3vaG490ZgP0JXOXZicOBwRT0bEwejake0Pr1HGoc/3fr1aXj7/L39k5d9pzgVs1uNu57L1s+NjM2OPet5AxL3rEc8Vzv9NC+1/Kmj/s/eDqYcsY++LN0+vlrd+/ANbpf5txIHC9j8tPCetfX+OoUZ/YCjvFaz0/Edf/LBa+Svif078Q7tk7f+uteO/Py2+X8/0xss4MttZXy1vs/3/7vRW45Yz3c20D8dmZq4OR3SnUx1Z6pL0kY3XGR5HeTzk8ZLF/8EX1h7/K+r/74yIuWX/d/pr6Zri3NP/9v6+Wn30/6E8WfyPb6j93/jGyM3+H1cr/+Ha/6ONtv5gM8X4H8z7Kg/T7qXpBeHYWZTV7voCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOOgFhG7I9UGF7ZrtcHBiN6IeCp21SavTM+8dO7K+5fHs7zG9//X8m/67ZvfT/n3//cv2h9Ztn8kIvZExJcdOxv7g2evTI6XffIAAAAAAAAAAAAAAAAAAACwTfTGjoiC9f+ZPzrKrh2w5TrLrgBQmoL4/6WMegDtp/2H6hL/UF3iH6pL/EN1iX+oLvEP1SX+obrEPwAAAAAAPFb27L/1a4qIuVd3Nh6Z7mZeV6k1A7ZarewKAKVxix+oLlN/oLpc4wNpnfyeVQ9a78i1TJ19hIMBAAAAAAAAAAAAoHIO7LP+H6rK+n+oLuv/obry9f/7S64H0H6u8YFYZyV/4fr/dY8CAAAAAAAAAAAAAFppevbaxbHJyYmrNt7eHtVo50a9Xv8k+yvYLvX5n2/kU+G3S30eaaPc9yUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCB/wIAAP//S9EmcA==") 21:03:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) 21:03:47 executing program 0: bpf$PROG_LOAD(0x1e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:47 executing program 4: bpf$PROG_LOAD(0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x99) 21:03:47 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003380)='ns/ipc\x00') 21:03:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 21:03:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1a, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:47 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 21:03:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/212, 0xd4}], 0x3}, 0x82fe}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:47 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f00000002c0), 0x8}) 21:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:47 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) unshare(0x40000000) 21:03:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc8) 21:03:47 executing program 2: pipe2(&(0x7f000000f940)={0xffffffffffffffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:03:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000340), &(0x7f0000000240)={0x6}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 21:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 134.427774][ T4375] ip6tnl0: mtu greater than device maximum 21:03:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) 21:03:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 21:03:47 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x77359400}, {r0, r1+10000000}}, 0x0) 21:03:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 134.486118][ T4388] ip6tnl0: mtu less than device minimum 21:03:47 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000340)={0xbc6f}, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 21:03:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40012043, 0x0) 21:03:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 5: ioprio_get$uid(0x0, 0xffffffffffffffff) 21:03:47 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101443, 0x60, 0x13}, 0x18) 21:03:47 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 21:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfec0ffff00000000, 0x20008805, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 21:03:47 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 21:03:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 21:03:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 21:03:47 executing program 4: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, 0x0) 21:03:47 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0x3]}, 0x8}) 21:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:47 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, &(0x7f0000000040)) 21:03:47 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x72940}, 0x18) 21:03:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 21:03:47 executing program 0: timer_getoverrun(0x0) unshare(0x40000000) 21:03:47 executing program 1: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{r0}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 134.662252][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 21:03:47 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000002c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 21:03:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 21:03:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 21:03:47 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8912, 0x0) [ 134.735053][ T4438] 9pnet_fd: Insufficient options for proto=fd 21:03:48 executing program 2: setpriority(0x0, 0x0, 0xffffffffffffffe0) 21:03:48 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:03:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$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") 21:03:48 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x6}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f00000002c0)={[0x7]}, 0x8}) 21:03:48 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 134.795663][ T25] audit: type=1400 audit(1685048627.999:142): avc: denied { read } for pid=4447 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:03:48 executing program 2: setpriority(0x0, 0x0, 0xffffffffffffffe0) 21:03:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x70f}, 0x14}}, 0x0) 21:03:48 executing program 5: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:03:48 executing program 2: setpriority(0x0, 0x0, 0xffffffffffffffe0) 21:03:48 executing program 1: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0xfffffffffffffe9e) 21:03:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:48 executing program 0: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:03:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x541b, 0x0) 21:03:48 executing program 2: setpriority(0x0, 0x0, 0xffffffffffffffe0) 21:03:48 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 21:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:48 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x202) write$tun(r0, 0x0, 0xb9) 21:03:48 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 21:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80100008b1015"], 0x1b8}}, 0x0) 21:03:48 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)) 21:03:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005640)={0x77359400}) 21:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/212, 0xd4}], 0x3}}, {{0x0, 0x0, 0x0}, 0x7fff}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 21:03:48 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000001300)) 21:03:49 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x1f, 0x1) 21:03:49 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x1d, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) unshare(0x40000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r0, r1+60000000}}, 0x0) 21:03:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 135.770371][ T25] audit: type=1400 audit(1685048628.979:143): avc: denied { getopt } for pid=4501 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:03:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40012043, 0x0) 21:03:49 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:49 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000000)) 21:03:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 21:03:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:49 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}}, 0x0) 21:03:49 executing program 5: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x0, 0x0) 21:03:49 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {r0}}, &(0x7f00000000c0)) 21:03:49 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 21:03:49 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004001, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$packet(0x11, 0x3, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffde3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 21:03:49 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x16, 0x0, 0x0) 21:03:49 executing program 4: pipe2(&(0x7f000000f940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:03:49 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) 21:03:49 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xc, 0x0, 0x0) 21:03:49 executing program 2: syz_open_dev$vcsu(&(0x7f0000001b00), 0xb, 0x4043) 21:03:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 21:03:49 executing program 2: bpf$PROG_LOAD(0x21, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1340}}, 0x0) 21:03:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:49 executing program 5: bpf$PROG_LOAD(0x3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 135.997721][ T25] audit: type=1400 audit(1685048629.209:144): avc: denied { prog_run } for pid=4543 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 136.017090][ T25] audit: type=1400 audit(1685048629.209:145): avc: denied { create } for pid=4543 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 21:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', 0x0}) 21:03:50 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004001, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$packet(0x11, 0x3, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffde3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 21:03:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x894c, 0x0) 21:03:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17}, 0x48) 21:03:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000040)={[{@debug}, {@grpjquota}, {@nodiscard}, {@delalloc}, {@nojournal_checksum}, {@init_itable_val}, {@debug}, {@usrquota}]}, 0x1, 0x5c2, &(0x7f0000000600)="$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") 21:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8983, 0x0) 21:03:50 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) 21:03:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000500), 0x4) 21:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:50 executing program 1: bpf$PROG_LOAD(0xe, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:50 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)={0x72940}, 0x18) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='.\x00', 0x2, 0x0) 21:03:50 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x3, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:50 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 21:03:50 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004001, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$packet(0x11, 0x3, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffde3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 21:03:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:50 executing program 4: msgsnd(0x0, &(0x7f0000001540)={0x3}, 0x8, 0x0) 21:03:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x80086601, 0x0) 21:03:50 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x0) 21:03:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@bloom_filter, 0x48) 21:03:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x80d, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 21:03:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x77359400}) 21:03:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x0, 0x0, 0x0, 0xfe1f6b89db09d6b1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 21:03:51 executing program 4: pipe2(&(0x7f000000f940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100000) 21:03:51 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004001, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$packet(0x11, 0x3, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffde3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 21:03:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe99, 0x3, "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"}]}]}, 0xec4}}, 0x0) 21:03:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x5460, 0x0) 21:03:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 21:03:51 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x1c0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, 0x0) 21:03:51 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001280)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, r0+60000000}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) 21:03:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001000)="c433135e82ee15f76cca0e965bc1f0db", 0x10) 21:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8901, 0x0) 21:03:51 executing program 1: unshare(0x4000080) 21:03:52 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) unshare(0x40000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 21:03:52 executing program 0: socket(0x0, 0xe7ddc169467ef1c2, 0x0) 21:03:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getrusage(0x0, &(0x7f0000000200)) 21:03:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 21:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x80108906, 0x0) 21:03:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x19}, 0x48) 21:03:52 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x23, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:52 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000100)) 21:03:52 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 21:03:52 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) 21:03:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:52 executing program 4: setpriority(0x0, 0x0, 0x1) 21:03:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x3ed, 0x326}, 0x10}}, 0x0) 21:03:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:03:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8904, 0x0) 21:03:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x5451, 0x0) 21:03:52 executing program 3: socket(0xa, 0x0, 0x7b658c76) 21:03:52 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) unshare(0x40000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1a, 0x2}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r1, r2+60000000}}, 0x0) 21:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:52 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 21:03:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 21:03:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x8907, 0x0) 21:03:52 executing program 4: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) 21:03:52 executing program 2: pipe2(&(0x7f000000f940)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:03:53 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 21:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 21:03:53 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) 21:03:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:03:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:53 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x14, &(0x7f0000001200)={0xfffffffc}, 0x8) 21:03:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:53 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x80801) 21:03:53 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:53 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:03:53 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, &(0x7f00000001c0)) 21:03:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 21:03:53 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/4096) 21:03:53 executing program 4: socket(0x0, 0x80f, 0x0) 21:03:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000500), 0x4) 21:03:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:03:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:03:53 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x72940}, 0x18) truncate(&(0x7f0000001ac0)='./file0\x00', 0x0) 21:03:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:03:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000680), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002000)={@private0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r4, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4, 0x26, r4}) 21:03:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x4f) 21:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x0, 0x0, 0x4f) 21:03:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x4f) 21:03:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private2}, 0x1c) 21:03:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 21:03:53 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) 21:03:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) [ 140.648517][ T25] audit: type=1400 audit(1685048633.859:146): avc: denied { setopt } for pid=4736 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.715360][ T25] audit: type=1400 audit(1685048633.919:147): avc: denied { create } for pid=4750 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 140.743485][ T25] audit: type=1400 audit(1685048633.949:148): avc: denied { write } for pid=4750 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 21:03:54 executing program 3: socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) 21:03:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[]}) 21:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000340)=0xffff8001, 0x4) 21:03:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 21:03:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x400061e3) 21:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 21:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 21:03:54 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 21:03:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) 21:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000140), 0x4) [ 141.455455][ T25] audit: type=1400 audit(1685048634.659:149): avc: denied { create } for pid=4758 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 21:03:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x10) 21:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000680), 0x4) 21:03:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4}, 0x0) r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x0, 0x1, 0x400, 0xa00000000000, 0x2020000, r2}) [ 141.506086][ T25] audit: type=1400 audit(1685048634.669:150): avc: denied { read } for pid=4758 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 21:03:54 executing program 3: syz_emit_ethernet(0x4df, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 21:03:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x4f) 21:03:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:54 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/83, 0x53}], 0x300}, 0x0) [ 141.580464][ T25] audit: type=1400 audit(1685048634.779:151): avc: denied { create } for pid=4778 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 21:03:54 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x480c1) 21:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@private2, @empty, @mcast1, 0x0, 0x5, 0x5, 0x0, 0x8, 0x80, r1}) 21:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000240)=0x930000, 0x4) 21:03:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x198, 0x3c8, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xc7}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @local, [], [], 'bond_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private0, [], [], 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0a487962676f261794c39215eaaa7ca9d5c2b6fa339b00a75cf4e21613f6"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x4f) 21:03:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x4f) [ 141.615913][ T25] audit: type=1400 audit(1685048634.819:152): avc: denied { name_connect } for pid=4783 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 21:03:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x11}, 0x0) 21:03:54 executing program 4: bpf$ITER_CREATE(0x14, &(0x7f0000000740), 0x8) 21:03:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000000080)) [ 141.675443][ T25] audit: type=1400 audit(1685048634.859:153): avc: denied { read } for pid=4789 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 21:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x81, 0x4) 21:03:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) 21:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x198, 0x3c8, 0xffffffff, 0xffffffff, 0xd0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @local, [], [], 'bond_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private0, [], [], 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0a487962676f261794c39215eaaa7ca9d5c2b6fa339b00a75cf4e21613f6"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x4f) 21:03:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000240), 0x4) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x4f) 21:03:55 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x51, 0x0, 0xffffffffffffff9e}, 0x0) 21:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@private2, @empty, @mcast1, 0x0, 0x0, 0x5, 0x0, 0x8, 0x80, r1}) 21:03:55 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x4f) 21:03:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x4f) 21:03:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 21:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}, @empty, @private1, 0x0, 0x7f}) 21:03:55 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) 21:03:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000680), 0x4) [ 142.543110][ T25] audit: type=1400 audit(1685048635.749:154): avc: denied { create } for pid=4830 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 21:03:55 executing program 4: unshare(0x40020000) unshare(0x18000180) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000680), 0x4) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername$packet(r0, 0x0, 0x0) 21:03:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 21:03:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 21:03:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xe, 0x9}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002000)={@private0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r4, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0xb}, 0x2f, r4}) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r5, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r10 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r11, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r15 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r14}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="78040000", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="9c0102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2c0102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000010038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000008000100", @ANYRES32=r12, @ANYBLOB="500002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r14, @ANYBLOB="b00002803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e740000000000000000"], 0x478}, 0x1, 0x0, 0x0, 0x24004000}, 0x20008004) [ 142.608253][ T25] audit: type=1400 audit(1685048635.749:155): avc: denied { setopt } for pid=4830 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.627513][ T4849] tipc: Can't bind to reserved service type 0 21:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:55 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r5, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r10 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r11, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r15 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r14}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="78040000", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="9c0102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2c0102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000010038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000008000100", @ANYRES32=r12, @ANYBLOB="500002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r14, @ANYBLOB="b00002803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e740000000000000000"], 0x478}, 0x1, 0x0, 0x0, 0x24004000}, 0x20008004) [ 142.697987][ T4861] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.707317][ T4861] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.714528][ T4861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.738057][ T4861] syz-executor.1 (4861) used greatest stack depth: 11496 bytes left 21:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x4f) 21:03:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x1b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 21:03:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x300}, 0x0) pipe(&(0x7f0000001bc0)) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r5, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r7}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r10 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r11, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r15 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r14}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="78040000", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="9c0102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2c0102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000010038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000008000100", @ANYRES32=r12, @ANYBLOB="500002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r14, @ANYBLOB="b00002803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e740000000000000000"], 0x478}, 0x1, 0x0, 0x0, 0x24004000}, 0x20008004) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 21:03:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x300}, 0x0) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 21:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000680), 0x4) 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@qipcrtr, &(0x7f00000000c0)=0xfffffffffffffdba) 21:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000680)=0x9, 0x4) 21:03:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x480c1) 21:03:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x198, 0x3c8, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @local, [], [], 'bond_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private0, [], [], 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0a487962676f261794c39215eaaa7ca9d5c2b6fa339b00a75cf4e21613f6"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, 0x0) 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 21:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, 0x1c) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0}, 0x14) 21:03:56 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x36, 0x0, 0x4f) 21:03:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x80200000003) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 21:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140), 0x4) 21:03:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 21:03:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xe, 0x9}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002000)={@private0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r4, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x2f, r4}) 21:03:56 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0xa3d63cb6aee6c283, 0x1, 0x9}, 0x20) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@remote, 0x4e21, 0x4, 0x4e20, 0x8, 0x2, 0xa0, 0xa0, 0x2b, r3, 0xee00}, {0xfd0, 0x7b0, 0x800, 0x2, 0x1, 0x7f, 0x0, 0x8}, {0xff, 0x8000, 0x3, 0x2}, 0x8, 0x6e6bb1, 0x1, 0x0, 0x6ff6a0f0ac951585, 0x2}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x34ff, 0x1, 0x2, 0x8, 0x6, 0x5, 0xe6}}, 0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0xf}, 0x0, 0x8, 0x1, 0x400, 0xa00000000000, 0x2020000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000680), 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000080)={'erspan0\x00', r3, 0x80, 0x80, 0x3, 0x4, {{0x10, 0x4, 0x0, 0x3, 0x40, 0x66, 0x0, 0x7, 0x4, 0x0, @multicast2, @empty, {[@rr={0x7, 0x17, 0xca, [@broadcast, @private=0xa010102, @private=0xa010101, @private=0xa010100, @multicast2]}, @generic={0x83, 0x2}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0xaf, [@dev={0xac, 0x14, 0x14, 0x3f}]}, @generic={0x88, 0x7, "e891418f55"}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@private2, @ipv4={'\x00', '\xff\xff', @empty}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x56, 0x5, 0xff, 0xc00, 0x2, 0x100, r4}) 21:03:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 21:03:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff, 0x1000000000000000}], 0x300}, 0x0) 21:03:56 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x0, 0xffffffff, 0x0, 0x2e8, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xf0}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6_vti0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x0, 0x44118c3d38d49983}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@private0, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@private2, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 21:03:56 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 21:03:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:56 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 21:03:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000680)=0x1000000, 0x4) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0xbe9d, 0x4) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000680)=0xc4, 0x4) 21:03:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x0, 0x198, 0x3c8, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @local, [], [], 'bond_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private0, [], [], 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0a487962676f261794c39215eaaa7ca9d5c2b6fa339b00a75cf4e21613f6"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 143.293536][ T4931] syz-executor.5 (4931) used greatest stack depth: 10968 bytes left 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 21:03:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x1}, 0x0) 21:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x4f) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x8, 0x0, 0x400, 0xa00000000000, 0x2020000, r2}) 21:03:56 executing program 4: unshare(0x40020000) unshare(0x18000180) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000680), 0x4) 21:03:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/83, 0x53}], 0x300}, 0x0) 21:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 21:03:56 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:56 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0xffffff7f, 0x4) [ 143.553086][ T4996] tipc: Trying to set illegal importance in message [ 143.662492][ T4970] syz-executor.0: vmalloc error: size 312475648, page order 9, failed to allocate pages, mode:0x400cc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 143.680405][ T4970] CPU: 0 PID: 4970 Comm: syz-executor.0 Not tainted 6.4.0-rc3-syzkaller-00032-g933174ae28ba #0 [ 143.690802][ T4970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 [ 143.700880][ T4970] Call Trace: [ 143.704157][ T4970] [ 143.707088][ T4970] dump_stack_lvl+0xda/0x130 [ 143.711777][ T4970] dump_stack+0x15/0x20 [ 143.715956][ T4970] warn_alloc+0x140/0x1b0 [ 143.720358][ T4970] ? __rcu_read_unlock+0x4d/0x70 [ 143.725320][ T4970] __vmalloc_node_range+0xc7c/0xeb0 [ 143.730632][ T4970] kvmalloc_node+0x121/0x160 [ 143.735234][ T4970] ? xt_alloc_table_info+0x3d/0x80 [ 143.740347][ T4970] xt_alloc_table_info+0x3d/0x80 [ 143.745407][ T4970] do_ip6t_set_ctl+0x614/0x17d0 [ 143.750717][ T4970] ? __schedule+0x633/0x8b0 [ 143.755309][ T4970] ? futex_unqueue+0xba/0xe0 [ 143.759978][ T4970] ? futex_wait+0x3c3/0x410 [ 143.764551][ T4970] ? __rcu_read_unlock+0x4d/0x70 [ 143.769501][ T4970] nf_setsockopt+0x18d/0x1b0 [ 143.774100][ T4970] ipv6_setsockopt+0x11c/0x130 [ 143.778947][ T4970] udpv6_setsockopt+0x95/0xa0 [ 143.783744][ T4970] sock_common_setsockopt+0x61/0x70 [ 143.788974][ T4970] ? sock_common_recvmsg+0xe0/0xe0 [ 143.794155][ T4970] __sys_setsockopt+0x1c3/0x230 [ 143.799176][ T4970] __x64_sys_setsockopt+0x66/0x80 [ 143.804203][ T4970] do_syscall_64+0x41/0xc0 [ 143.808627][ T4970] ? syscall_exit_to_user_mode+0x26/0x140 [ 143.814363][ T4970] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.820337][ T4970] RIP: 0033:0x7ff93dee9169 [ 143.825084][ T4970] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 143.844706][ T4970] RSP: 002b:00007ff93d25c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 143.853128][ T4970] RAX: ffffffffffffffda RBX: 00007ff93e008f80 RCX: 00007ff93dee9169 [ 143.861113][ T4970] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 143.869089][ T4970] RBP: 00007ff93df44ca1 R08: 00000000000003b8 R09: 0000000000000000 [ 143.877163][ T4970] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 143.885132][ T4970] R13: 00007ffca9d5a37f R14: 00007ff93d25c300 R15: 0000000000022000 [ 143.893106][ T4970] [ 143.896164][ T4970] Mem-Info: [ 143.899280][ T4970] active_anon:156 inactive_anon:139282 isolated_anon:0 [ 143.899280][ T4970] active_file:3343 inactive_file:8849 isolated_file:0 [ 143.899280][ T4970] unevictable:0 dirty:20 writeback:0 [ 143.899280][ T4970] slab_reclaimable:5711 slab_unreclaimable:15660 [ 143.899280][ T4970] mapped:19130 shmem:264 pagetables:734 [ 143.899280][ T4970] sec_pagetables:0 bounce:0 [ 143.899280][ T4970] kernel_misc_reclaimable:0 [ 143.899280][ T4970] free:1711748 free_pcp:2711 free_cma:0 [ 143.944181][ T4970] Node 0 active_anon:624kB inactive_anon:557128kB active_file:13372kB inactive_file:35396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:76520kB dirty:80kB writeback:0kB shmem:1056kB writeback_tmp:0kB kernel_stack:2960kB pagetables:2936kB sec_pagetables:0kB all_unreclaimable? no [ 143.972288][ T4970] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 144.000178][ T4970] lowmem_reserve[]: 0 2896 7874 7874 [ 144.005625][ T4970] Node 0 DMA32 free:2965716kB boost:0kB min:4172kB low:7136kB high:10100kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2969140kB mlocked:0kB bounce:0kB free_pcp:3424kB local_pcp:92kB free_cma:0kB [ 144.034410][ T4970] lowmem_reserve[]: 0 0 4978 4978 [ 144.039501][ T4970] Node 0 Normal free:3865916kB boost:0kB min:7172kB low:12268kB high:17364kB reserved_highatomic:0KB active_anon:624kB inactive_anon:557128kB active_file:13372kB inactive_file:35396kB unevictable:0kB writepending:80kB present:5242880kB managed:5098224kB mlocked:0kB bounce:0kB free_pcp:7420kB local_pcp:2444kB free_cma:0kB [ 144.069834][ T4970] lowmem_reserve[]: 0 0 0 0 [ 144.074406][ T4970] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 144.087132][ T4970] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 2*1024kB (M) 2*2048kB (M) 722*4096kB (M) = 2965716kB [ 144.103344][ T4970] Node 0 Normal: 1*4kB (E) 1*8kB (U) 3*16kB (UME) 2*32kB (UM) 3*64kB (UME) 2*128kB (ME) 1*256kB (E) 1*512kB (E) 2*1024kB (UM) 0*2048kB 943*4096kB (UM) = 3865916kB [ 144.119969][ T4970] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 144.129392][ T4970] 12461 total pagecache pages [ 144.134071][ T4970] 0 pages in swap cache [ 144.138325][ T4970] Free swap = 0kB [ 144.142120][ T4970] Total swap = 0kB [ 144.145979][ T4970] 2097051 pages RAM [ 144.149859][ T4970] 0 pages HighMem/MovableOnly [ 144.154524][ T4970] 76370 pages reserved 21:03:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x0, 0x198, 0x3c8, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @local, [], [], 'bond_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private0, [], [], 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0a487962676f261794c39215eaaa7ca9d5c2b6fa339b00a75cf4e21613f6"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:03:57 executing program 1: unshare(0x40020000) unshare(0x0) 21:03:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 21:03:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x23, 0x0, 0x4f) 21:03:57 executing program 3: unshare(0x40020000) unshare(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000680), 0x4) 21:03:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 21:03:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000680), 0x4) 21:03:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000680), 0x4) [ 144.881170][ T5010] syz-executor.0 invoked oom-killer: gfp_mask=0x402cc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 144.894849][ T5010] CPU: 1 PID: 5010 Comm: syz-executor.0 Not tainted 6.4.0-rc3-syzkaller-00032-g933174ae28ba #0 [ 144.905813][ T5010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 [ 144.916047][ T5010] Call Trace: [ 144.919324][ T5010] [ 144.922330][ T5010] dump_stack_lvl+0xda/0x130 [ 144.926931][ T5010] dump_stack+0x15/0x20 [ 144.931091][ T5010] dump_header+0x95/0x3c0 [ 144.935444][ T5010] oom_kill_process+0xe3/0x3e0 [ 144.940254][ T5010] out_of_memory+0x9f0/0xc30 [ 144.944950][ T5010] ? try_to_free_mem_cgroup_pages+0x220/0x480 [ 144.951154][ T5010] mem_cgroup_out_of_memory+0x139/0x190 [ 144.956723][ T5010] try_charge_memcg+0x759/0xd20 [ 144.961581][ T5010] obj_cgroup_charge_pages+0xab/0x130 [ 144.967061][ T5010] __memcg_kmem_charge_page+0x1d5/0x2c0 [ 144.972689][ T5010] __alloc_pages+0x1bb/0x340 [ 144.977334][ T5010] alloc_pages+0x3e1/0x4e0 [ 144.981757][ T5010] __vmalloc_node_range+0x6d2/0xeb0 [ 144.986986][ T5010] kvmalloc_node+0x121/0x160 [ 144.991620][ T5010] ? xt_alloc_table_info+0x3d/0x80 [ 144.996745][ T5010] xt_alloc_table_info+0x3d/0x80 [ 145.001694][ T5010] do_ip6t_set_ctl+0x614/0x17d0 [ 145.006560][ T5010] ? update_load_avg+0x1cf/0x6c0 [ 145.011498][ T5010] ? rb_insert_color+0x280/0x290 [ 145.016483][ T5010] ? reweight_entity+0x22/0x120 [ 145.021395][ T5010] ? enqueue_task_fair+0x678/0x820 [ 145.026588][ T5010] ? check_preempt_wakeup+0x187/0x320 [ 145.031990][ T5010] ? ttwu_do_activate+0x8c/0x1c0 [ 145.036937][ T5010] ? __rcu_read_unlock+0x4d/0x70 [ 145.041892][ T5010] nf_setsockopt+0x18d/0x1b0 [ 145.046594][ T5010] ipv6_setsockopt+0x11c/0x130 [ 145.051440][ T5010] udpv6_setsockopt+0x95/0xa0 [ 145.056206][ T5010] sock_common_setsockopt+0x61/0x70 [ 145.061488][ T5010] ? sock_common_recvmsg+0xe0/0xe0 [ 145.066739][ T5010] __sys_setsockopt+0x1c3/0x230 [ 145.071601][ T5010] __x64_sys_setsockopt+0x66/0x80 [ 145.076684][ T5010] do_syscall_64+0x41/0xc0 [ 145.081232][ T5010] ? syscall_exit_to_user_mode+0x26/0x140 [ 145.087044][ T5010] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.093025][ T5010] RIP: 0033:0x7ff93dee9169 [ 145.097495][ T5010] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 145.117418][ T5010] RSP: 002b:00007ff93d25c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 145.125830][ T5010] RAX: ffffffffffffffda RBX: 00007ff93e008f80 RCX: 00007ff93dee9169 [ 145.133842][ T5010] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 145.141839][ T5010] RBP: 00007ff93df44ca1 R08: 00000000000003b8 R09: 0000000000000000 [ 145.149810][ T5010] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 145.157787][ T5010] R13: 00007ffca9d5a37f R14: 00007ff93d25c300 R15: 0000000000022000 [ 145.165768][ T5010] [ 145.168940][ T5010] memory: usage 307200kB, limit 307200kB, failcnt 89 [ 145.175655][ T5010] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 145.182534][ T5010] Memory cgroup stats for /syz0: [ 145.183858][ T5010] anon 131072 [ 145.183858][ T5010] file 32768 [ 145.183858][ T5010] kernel 314408960 [ 145.183858][ T5010] kernel_stack 32768 [ 145.183858][ T5010] pagetables 77824 [ 145.183858][ T5010] sec_pagetables 0 [ 145.183858][ T5010] percpu 64 [ 145.183858][ T5010] sock 0 [ 145.183858][ T5010] vmalloc 0 [ 145.183858][ T5010] shmem 20480 [ 145.183858][ T5010] file_mapped 20480 [ 145.183858][ T5010] file_dirty 0 [ 145.183858][ T5010] file_writeback 0 [ 145.183858][ T5010] swapcached 0 [ 145.183858][ T5010] inactive_anon 131072 [ 145.183858][ T5010] active_anon 20480 [ 145.183858][ T5010] inactive_file 8192 [ 145.183858][ T5010] active_file 4096 [ 145.183858][ T5010] unevictable 0 [ 145.183858][ T5010] slab_reclaimable 8352 [ 145.183858][ T5010] slab_unreclaimable 42456 [ 145.183858][ T5010] slab 50808 [ 145.183858][ T5010] workingset_refault_anon 0 [ 145.183858][ T5010] workingset_refault_file 1 [ 145.183858][ T5010] workingset_activate_anon 0 [ 145.183858][ T5010] workingset_activate_file 0 [ 145.183858][ T5010] workingset_restore_anon 0 [ 145.183858][ T5010] workingset_restore_file 0 [ 145.183858][ T5010] workingset_nodereclaim 0 [ 145.183858][ T5010] pgscan 192 [ 145.183858][ T5010] pgsteal 49 [ 145.183858][ T5010] pgscan_kswapd 0 [ 145.183858][ T5010] pgscan_direct 192 [ 145.183858][ T5010] pgscan_khugepaged 0 [ 145.183858][ T5010] pgsteal_kswapd 0 [ 145.183858][ T5010] pgsteal_direct 49 [ 145.183858][ T5010] pgsteal_khugepaged 0 [ 145.183858][ T5010] pgfault 7786 [ 145.183858][ T5010] pgmajfault 0 [ 145.183858][ T5010] pgrefill 195 [ 145.183858][ T5010] pgactivate 166 [ 145.183858][ T5010] pgdeactivate 195 [ 145.183858][ T5010] pglazyfree 0 [ 145.183858][ T5010] pglazyfreed 0 [ 145.346402][ T5010] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=5009,uid=0 [ 145.361746][ T5010] Memory cgroup out of memory: Killed process 5010 (syz-executor.0) total-vm:48400kB, anon-rss:500kB, file-rss:8832kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 21:03:58 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/50) 21:03:58 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:03:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 21:03:58 executing program 3: sysinfo(&(0x7f00000000c0)=""/200) 21:03:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000080)={@initdev, @initdev}, &(0x7f0000000040)=0xc) 21:03:58 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=0xffffffffffffffff) 21:03:58 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000006400), 0x40000, 0x0) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:58 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:03:58 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:58 executing program 3: r0 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 21:03:58 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={r0}, 0x0, 0x0) 21:03:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) 21:03:58 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:58 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='async\x00', 0x0, 0x0) 21:03:58 executing program 3: epoll_create(0x4000000) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fstat(r0, &(0x7f00000018c0)) [ 145.683000][ T25] kauditd_printk_skb: 7 callbacks suppressed [ 145.683014][ T25] audit: type=1400 audit(1685048638.889:163): avc: denied { read } for pid=5053 comm="syz-executor.0" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 21:03:58 executing program 1: mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x2}, 0x20) 21:03:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) [ 145.728666][ T25] audit: type=1400 audit(1685048638.889:164): avc: denied { open } for pid=5053 comm="syz-executor.0" path="time:[4026531834]" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 145.752369][ T25] audit: type=1400 audit(1685048638.929:165): avc: denied { ioctl } for pid=5053 comm="syz-executor.0" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 145.785320][ T25] audit: type=1400 audit(1685048638.989:166): avc: denied { write } for pid=5070 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 21:03:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:03:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2202) write$binfmt_aout(r0, 0x0, 0x0) 21:03:59 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000000000)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) 21:03:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 21:03:59 executing program 4: r0 = fsopen(&(0x7f0000000040)='ntfs3\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 21:03:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:59 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) 21:03:59 executing program 1: r0 = fsopen(&(0x7f0000000040)='smb3\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 21:03:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') 21:03:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:03:59 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = epoll_create(0x1e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:04:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:00 executing program 4: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 21:04:00 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x22000, 0x0) 21:04:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') 21:04:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:00 executing program 1: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f0000000100)={[0xa]}, 0x8) 21:04:00 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140)={0x0, r0+60000000}, 0x0, 0x0) 21:04:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2202) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) 21:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x4f) 21:04:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000000)=0x2) 21:04:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, r0, 0x0) perf_event_open(&(0x7f0000001440)={0x3, 0x80, 0x0, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe2, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x332, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/3633], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x1400}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 21:04:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 21:04:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 21:04:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) 21:04:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 148.305068][ T25] audit: type=1400 audit(1685048641.509:167): avc: denied { open } for pid=5126 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 148.324796][ T25] audit: type=1400 audit(1685048641.509:168): avc: denied { kernel } for pid=5126 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:04:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) write$cgroup_subtree(r0, 0x0, 0x3c) 21:04:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) [ 148.383388][ C0] hrtimer: interrupt took 25846 ns 21:04:01 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'net_prio'}]}, 0xa) [ 148.420387][ T25] audit: type=1400 audit(1685048641.629:169): avc: denied { map_read map_write } for pid=5140 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 21:04:02 executing program 3: syz_clone(0x24028400, 0x0, 0x0, &(0x7f0000000d00), 0x0, 0x0) 21:04:02 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) close(r0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x27) close(r0) 21:04:02 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\v'], 0x5) 21:04:02 executing program 1: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 21:04:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, r0, 0x0) perf_event_open(&(0x7f0000001440)={0x3, 0x80, 0x0, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x332, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/3633], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x1400}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 21:04:02 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-io -cpuet '], 0xc) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 4: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0xda00) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8937, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x3, 0x4be3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) gettid() 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 3: bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 21:04:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'cpu'}]}, 0x5) 21:04:02 executing program 3: perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000000)=0x2000000) 21:04:02 executing program 0: perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:04:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020800850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:04:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000000)) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 4: perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:04:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfd36793c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000002c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x3f, 0x68, 0x0, 0x1401, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x1, 0x3, 0x40, 0x20, 0x0, 0x2, 0xe0002, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x200000000000, 0x3}, 0x38c, 0x40, 0x2, 0x9, 0x380, 0x6, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000300), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:02 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x2, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/176}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={r0, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000003c0)="06", &(0x7f0000000600)=""/212}, 0x20) 21:04:02 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x2, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/176}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={r0, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000003c0)="06", &(0x7f0000000600)=""/212}, 0x20) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\"\x00') 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) [ 149.562587][ T25] audit: type=1400 audit(1685048642.769:170): avc: denied { write } for pid=5215 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:04:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 21:04:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:05 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffffff78) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x96, &(0x7f0000000340)=""/150, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x10, 0x2, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1, r0, r0, 0xffffffffffffffff, r2, r3, r0, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 21:04:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020800850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:04:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:05 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0xfffff001, 0x96, &(0x7f0000000340)=""/150, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x10, 0x2, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1, r0, r0, 0xffffffffffffffff, r2, r3, r0, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x7) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 21:04:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x9, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 21:04:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x15, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 21:04:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020800850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:04:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:14 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 21:04:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 21:04:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020800850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:04:14 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0xfffff001, 0x96, &(0x7f0000000340)=""/150, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x10, 0x2, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1, r0, r0, 0xffffffffffffffff, r2, r3, r0, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x7) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 21:04:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:14 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000001240), &(0x7f0000001500)={'fscrypt:', @desc2}, &(0x7f0000001540)={0x0, "b842896a49ebe33422fbaa401a756f6896dc595fc9da2f4cfa823f9a78c63b43e75f2b773c49752055950393ba887b767c96eefe44207907ffbe50aeb9670799"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000001600)=@keyring) 21:04:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003cc0)={'wlan1\x00'}) 21:04:27 executing program 0: io_setup(0xfc4, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000001c0)) 21:04:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000001240), &(0x7f0000001500)={'fscrypt:', @desc2}, &(0x7f0000001540)={0x0, "b842896a49ebe33422fbaa401a756f6896dc595fc9da2f4cfa823f9a78c63b43e75f2b773c49752055950393ba887b767c96eefe44207907ffbe50aeb9670799"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000015c0)='rxrpc_s\x00', 0x0) 21:04:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020800850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:04:27 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0xfffff001, 0x96, &(0x7f0000000340)=""/150, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x10, 0x2, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1, r0, r0, 0xffffffffffffffff, r2, r3, r0, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x7) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 21:04:27 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 21:04:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x181782, 0x0) 21:04:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x800454cf, &(0x7f0000000140)={'nicvf0\x00'}) 21:04:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:04:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 21:04:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) 21:04:34 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0xfffff001, 0x96, &(0x7f0000000340)=""/150, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x10, 0x2, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r1, r0, r0, 0xffffffffffffffff, r2, r3, r0, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x7) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300), 0x12) 21:04:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x4}, 0x10}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f00000012c0)=""/195}, 0x20) 21:04:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 21:04:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x17181aed, 0x4) 21:04:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8995, &(0x7f0000000180)={'wg2\x00'}) 21:04:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000180)={'wg2\x00'}) 21:04:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) [ 192.894358][ C0] ================================================================== [ 192.902461][ C0] BUG: KCSAN: data-race in virtqueue_disable_cb / virtqueue_disable_cb [ 192.910706][ C0] [ 192.913022][ C0] read to 0xffff888101a11f78 of 2 bytes by interrupt on cpu 1: [ 192.920562][ C0] virtqueue_disable_cb+0x63/0x180 [ 192.925680][ C0] skb_xmit_done+0x5f/0x140 [ 192.930196][ C0] vring_interrupt+0x150/0x170 [ 192.934953][ C0] __handle_irq_event_percpu+0x91/0x490 [ 192.940501][ C0] handle_irq_event+0x64/0xf0 [ 192.945266][ C0] handle_edge_irq+0x167/0x590 [ 192.950034][ C0] __common_interrupt+0x3c/0xb0 [ 192.954882][ C0] common_interrupt+0x7a/0x90 [ 192.959561][ C0] asm_common_interrupt+0x26/0x40 [ 192.964635][ C0] __sanitizer_cov_trace_const_cmp4+0x8/0x90 [ 192.970613][ C0] gc_worker+0x819/0xa50 [ 192.974846][ C0] process_one_work+0x3e6/0x750 [ 192.979701][ C0] worker_thread+0x5f2/0xa10 [ 192.984295][ C0] kthread+0x1d7/0x210 [ 192.988362][ C0] ret_from_fork+0x1f/0x30 [ 192.992774][ C0] [ 192.995085][ C0] write to 0xffff888101a11f78 of 2 bytes by interrupt on cpu 0: [ 193.002703][ C0] virtqueue_disable_cb+0x85/0x180 [ 193.007808][ C0] start_xmit+0xf0/0xae0 [ 193.012046][ C0] dev_hard_start_xmit+0x11b/0x3f0 [ 193.017162][ C0] sch_direct_xmit+0x1b0/0x570 [ 193.021932][ C0] __dev_queue_xmit+0xe5f/0x1d10 [ 193.026907][ C0] ip_finish_output2+0x700/0x840 [ 193.031862][ C0] ip_finish_output+0xf4/0x240 [ 193.036630][ C0] ip_output+0xe5/0x1b0 [ 193.040789][ C0] __ip_queue_xmit+0xa4d/0xa70 [ 193.045555][ C0] ip_queue_xmit+0x38/0x40 [ 193.049974][ C0] __tcp_transmit_skb+0x1194/0x16e0 [ 193.055177][ C0] __tcp_send_ack+0x1de/0x2d0 [ 193.059854][ C0] tcp_send_ack+0x27/0x30 [ 193.064271][ C0] __tcp_ack_snd_check+0x2d5/0x500 [ 193.069394][ C0] tcp_rcv_established+0x6ac/0xea0 [ 193.074501][ C0] tcp_v4_do_rcv+0x2d4/0x630 [ 193.079099][ C0] tcp_v4_rcv+0x1913/0x1b70 [ 193.083603][ C0] ip_protocol_deliver_rcu+0x356/0x6d0 [ 193.089062][ C0] ip_local_deliver_finish+0x13c/0x1a0 [ 193.094603][ C0] ip_local_deliver+0xec/0x1c0 [ 193.099364][ C0] ip_sublist_rcv+0x4e1/0x5b0 [ 193.104033][ C0] ip_list_rcv+0x25e/0x290 [ 193.108628][ C0] __netif_receive_skb_list_core+0x356/0x460 [ 193.114690][ C0] netif_receive_skb_list_internal+0x4e6/0x660 [ 193.120845][ C0] napi_complete_done+0x1cb/0x450 [ 193.125962][ C0] virtnet_poll+0x763/0xab0 [ 193.130469][ C0] __napi_poll+0x60/0x3b0 [ 193.134790][ C0] net_rx_action+0x32b/0x750 [ 193.139376][ C0] __do_softirq+0xc1/0x265 [ 193.143792][ C0] __irq_exit_rcu+0x57/0xa0 [ 193.148298][ C0] common_interrupt+0x7f/0x90 [ 193.152973][ C0] asm_common_interrupt+0x26/0x40 [ 193.158001][ C0] acpi_safe_halt+0x20/0x30 [ 193.162497][ C0] acpi_idle_do_entry+0x19/0x30 [ 193.167341][ C0] acpi_idle_enter+0x96/0xb0 [ 193.171926][ C0] cpuidle_enter_state+0xc6/0x260 [ 193.176956][ C0] cpuidle_enter+0x40/0x60 [ 193.181395][ C0] do_idle+0x194/0x230 [ 193.185469][ C0] cpu_startup_entry+0x18/0x20 [ 193.190232][ C0] rest_init+0xf3/0x100 [ 193.194377][ C0] arch_call_rest_init+0x9/0x10 [ 193.199238][ C0] start_kernel+0x582/0x5e0 [ 193.203749][ C0] x86_64_start_reservations+0x2a/0x30 [ 193.209202][ C0] x86_64_start_kernel+0x94/0xa0 [ 193.214135][ C0] secondary_startup_64_no_verify+0xf5/0xfb [ 193.220034][ C0] [ 193.222355][ C0] value changed: 0x0000 -> 0x0001 [ 193.227365][ C0] [ 193.229680][ C0] Reported by Kernel Concurrency Sanitizer on: [ 193.235821][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.4.0-rc3-syzkaller-00032-g933174ae28ba #0 [ 193.245460][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 [ 193.255526][ C0] ==================================================================