Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2023/01/04 10:07:25 fuzzer started 2023/01/04 10:07:25 dialing manager at 10.128.0.163:45857 [ 30.098658][ T23] audit: type=1400 audit(1672826854.465:74): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.099304][ T3106] cgroup: Unknown subsys name 'net' [ 30.121426][ T23] audit: type=1400 audit(1672826854.465:75): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.148685][ T23] audit: type=1400 audit(1672826854.495:76): avc: denied { unmount } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.280980][ T3106] cgroup: Unknown subsys name 'rlimit' 2023/01/04 10:07:34 syscalls: 2806 2023/01/04 10:07:34 code coverage: enabled 2023/01/04 10:07:34 comparison tracing: enabled 2023/01/04 10:07:34 extra coverage: enabled 2023/01/04 10:07:34 delay kcov mmap: enabled 2023/01/04 10:07:34 setuid sandbox: enabled 2023/01/04 10:07:34 namespace sandbox: enabled 2023/01/04 10:07:34 Android sandbox: enabled 2023/01/04 10:07:34 fault injection: enabled 2023/01/04 10:07:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/04 10:07:34 net packet injection: enabled 2023/01/04 10:07:34 net device setup: enabled 2023/01/04 10:07:34 concurrency sanitizer: enabled 2023/01/04 10:07:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/04 10:07:34 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/04 10:07:34 USB emulation: /dev/raw-gadget does not exist 2023/01/04 10:07:34 hci packet injection: /dev/vhci does not exist 2023/01/04 10:07:34 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/01/04 10:07:34 802.15.4 emulation: enabled 2023/01/04 10:07:34 suppressing KCSAN reports in functions: '__neigh_event_send' 'ext4_mpage_readpages' 'pcpu_alloc' 'shmem_file_read_iter' 'xas_clear_mark' 'jbd2_journal_dirty_metadata' 'dentry_unlink_inode' 'can_send' 'exit_mm' 'ext4_free_inodes_count' 'dont_mount' 'wg_packet_decrypt_worker' 'generic_write_end' '__queue_work' '__filemap_remove_folio' 'vfs_fsync_range' 'can_receive' 'unix_poll' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' 'do_sys_poll' 'tick_sched_timer' 'ext4_write_end' 'n_tty_receive_buf_common' 'ext4_fill_raw_inode' '__ext4_update_other_inode_time' 'detach_buf_split' '__xa_clear_mark' [ 30.400649][ T23] audit: type=1400 audit(1672826854.775:77): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.425901][ T23] audit: type=1400 audit(1672826854.785:78): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/01/04 10:07:34 fetching corpus: 0, signal 0/2000 (executing program) [ 30.449182][ T23] audit: type=1400 audit(1672826854.785:79): avc: denied { create } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.469651][ T23] audit: type=1400 audit(1672826854.785:80): avc: denied { write } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.490008][ T23] audit: type=1400 audit(1672826854.785:81): avc: denied { read } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/01/04 10:07:35 fetching corpus: 50, signal 21840/25591 (executing program) 2023/01/04 10:07:35 fetching corpus: 100, signal 28880/34362 (executing program) 2023/01/04 10:07:35 fetching corpus: 150, signal 35593/42743 (executing program) 2023/01/04 10:07:35 fetching corpus: 200, signal 41203/49911 (executing program) 2023/01/04 10:07:35 fetching corpus: 250, signal 43594/53962 (executing program) 2023/01/04 10:07:35 fetching corpus: 300, signal 45724/57743 (executing program) 2023/01/04 10:07:35 fetching corpus: 350, signal 48374/61990 (executing program) 2023/01/04 10:07:35 fetching corpus: 400, signal 50422/65629 (executing program) 2023/01/04 10:07:36 fetching corpus: 450, signal 53159/69896 (executing program) 2023/01/04 10:07:36 fetching corpus: 500, signal 56084/74310 (executing program) 2023/01/04 10:07:36 fetching corpus: 550, signal 58320/78073 (executing program) 2023/01/04 10:07:36 fetching corpus: 600, signal 61327/82506 (executing program) 2023/01/04 10:07:36 fetching corpus: 650, signal 63049/85703 (executing program) 2023/01/04 10:07:36 fetching corpus: 700, signal 65521/89572 (executing program) 2023/01/04 10:07:36 fetching corpus: 750, signal 68318/93714 (executing program) 2023/01/04 10:07:36 fetching corpus: 800, signal 69896/96732 (executing program) 2023/01/04 10:07:37 fetching corpus: 850, signal 71669/99902 (executing program) 2023/01/04 10:07:37 fetching corpus: 900, signal 73464/103021 (executing program) 2023/01/04 10:07:37 fetching corpus: 950, signal 75012/105920 (executing program) 2023/01/04 10:07:37 fetching corpus: 1000, signal 77581/109689 (executing program) 2023/01/04 10:07:37 fetching corpus: 1050, signal 78656/112141 (executing program) 2023/01/04 10:07:37 fetching corpus: 1100, signal 80744/115483 (executing program) 2023/01/04 10:07:37 fetching corpus: 1150, signal 82343/118348 (executing program) 2023/01/04 10:07:37 fetching corpus: 1200, signal 83974/121235 (executing program) 2023/01/04 10:07:37 fetching corpus: 1250, signal 85754/124204 (executing program) 2023/01/04 10:07:38 fetching corpus: 1300, signal 87736/127397 (executing program) 2023/01/04 10:07:38 fetching corpus: 1350, signal 88822/129821 (executing program) 2023/01/04 10:07:38 fetching corpus: 1400, signal 89984/132259 (executing program) 2023/01/04 10:07:38 fetching corpus: 1450, signal 91033/134569 (executing program) 2023/01/04 10:07:38 fetching corpus: 1500, signal 92363/137109 (executing program) 2023/01/04 10:07:38 fetching corpus: 1550, signal 93403/139382 (executing program) 2023/01/04 10:07:38 fetching corpus: 1600, signal 94152/141418 (executing program) 2023/01/04 10:07:38 fetching corpus: 1650, signal 94975/143507 (executing program) 2023/01/04 10:07:38 fetching corpus: 1700, signal 96313/145963 (executing program) 2023/01/04 10:07:39 fetching corpus: 1750, signal 97497/148289 (executing program) 2023/01/04 10:07:39 fetching corpus: 1800, signal 98734/150660 (executing program) 2023/01/04 10:07:39 fetching corpus: 1850, signal 100044/153051 (executing program) 2023/01/04 10:07:39 fetching corpus: 1900, signal 101467/155482 (executing program) 2023/01/04 10:07:39 fetching corpus: 1949, signal 102537/157652 (executing program) 2023/01/04 10:07:39 fetching corpus: 1999, signal 104198/160315 (executing program) 2023/01/04 10:07:39 fetching corpus: 2049, signal 105246/162452 (executing program) 2023/01/04 10:07:39 fetching corpus: 2099, signal 106826/164980 (executing program) 2023/01/04 10:07:39 fetching corpus: 2149, signal 108142/167325 (executing program) 2023/01/04 10:07:40 fetching corpus: 2199, signal 109137/169334 (executing program) 2023/01/04 10:07:40 fetching corpus: 2249, signal 109914/171241 (executing program) 2023/01/04 10:07:40 fetching corpus: 2299, signal 112163/174265 (executing program) 2023/01/04 10:07:40 fetching corpus: 2349, signal 113034/176223 (executing program) 2023/01/04 10:07:40 fetching corpus: 2399, signal 113796/178075 (executing program) 2023/01/04 10:07:40 fetching corpus: 2449, signal 114954/180212 (executing program) 2023/01/04 10:07:40 fetching corpus: 2499, signal 115666/181916 (executing program) 2023/01/04 10:07:40 fetching corpus: 2549, signal 117050/184206 (executing program) 2023/01/04 10:07:40 fetching corpus: 2599, signal 118385/186410 (executing program) 2023/01/04 10:07:41 fetching corpus: 2649, signal 119717/188600 (executing program) 2023/01/04 10:07:41 fetching corpus: 2698, signal 120547/190427 (executing program) 2023/01/04 10:07:41 fetching corpus: 2748, signal 122033/192663 (executing program) 2023/01/04 10:07:41 fetching corpus: 2798, signal 122893/194485 (executing program) 2023/01/04 10:07:41 fetching corpus: 2848, signal 123614/196190 (executing program) 2023/01/04 10:07:41 fetching corpus: 2898, signal 124289/197867 (executing program) 2023/01/04 10:07:41 fetching corpus: 2948, signal 124967/199571 (executing program) 2023/01/04 10:07:41 fetching corpus: 2998, signal 125651/201245 (executing program) 2023/01/04 10:07:42 fetching corpus: 3048, signal 126261/202908 (executing program) 2023/01/04 10:07:42 fetching corpus: 3098, signal 127010/204620 (executing program) 2023/01/04 10:07:42 fetching corpus: 3148, signal 127753/206311 (executing program) 2023/01/04 10:07:42 fetching corpus: 3197, signal 128357/207936 (executing program) 2023/01/04 10:07:42 fetching corpus: 3247, signal 129311/209723 (executing program) 2023/01/04 10:07:42 fetching corpus: 3297, signal 130344/211658 (executing program) 2023/01/04 10:07:42 fetching corpus: 3347, signal 131873/213732 (executing program) 2023/01/04 10:07:42 fetching corpus: 3397, signal 132864/215491 (executing program) 2023/01/04 10:07:42 fetching corpus: 3447, signal 133619/217130 (executing program) 2023/01/04 10:07:42 fetching corpus: 3497, signal 134176/218650 (executing program) 2023/01/04 10:07:43 fetching corpus: 3547, signal 135005/220285 (executing program) 2023/01/04 10:07:43 fetching corpus: 3597, signal 136035/222034 (executing program) 2023/01/04 10:07:43 fetching corpus: 3647, signal 136550/223496 (executing program) 2023/01/04 10:07:43 fetching corpus: 3697, signal 137073/224935 (executing program) 2023/01/04 10:07:43 fetching corpus: 3747, signal 137567/226364 (executing program) 2023/01/04 10:07:43 fetching corpus: 3797, signal 138826/228215 (executing program) 2023/01/04 10:07:43 fetching corpus: 3847, signal 140495/230209 (executing program) 2023/01/04 10:07:43 fetching corpus: 3897, signal 141195/231722 (executing program) 2023/01/04 10:07:44 fetching corpus: 3947, signal 141938/233266 (executing program) 2023/01/04 10:07:44 fetching corpus: 3997, signal 142542/234727 (executing program) 2023/01/04 10:07:44 fetching corpus: 4047, signal 143003/236131 (executing program) 2023/01/04 10:07:44 fetching corpus: 4097, signal 144293/237870 (executing program) 2023/01/04 10:07:44 fetching corpus: 4147, signal 144949/239290 (executing program) 2023/01/04 10:07:44 fetching corpus: 4197, signal 145788/240824 (executing program) 2023/01/04 10:07:44 fetching corpus: 4247, signal 146575/242292 (executing program) 2023/01/04 10:07:44 fetching corpus: 4297, signal 147403/243750 (executing program) 2023/01/04 10:07:44 fetching corpus: 4347, signal 147961/245127 (executing program) 2023/01/04 10:07:44 fetching corpus: 4397, signal 148462/246511 (executing program) 2023/01/04 10:07:44 fetching corpus: 4447, signal 149252/247965 (executing program) 2023/01/04 10:07:45 fetching corpus: 4497, signal 149758/249285 (executing program) 2023/01/04 10:07:45 fetching corpus: 4547, signal 150324/250579 (executing program) 2023/01/04 10:07:45 fetching corpus: 4597, signal 151228/252089 (executing program) 2023/01/04 10:07:45 fetching corpus: 4647, signal 151678/253343 (executing program) 2023/01/04 10:07:45 fetching corpus: 4697, signal 152415/254758 (executing program) 2023/01/04 10:07:45 fetching corpus: 4747, signal 152789/256002 (executing program) 2023/01/04 10:07:45 fetching corpus: 4797, signal 153266/257271 (executing program) 2023/01/04 10:07:45 fetching corpus: 4847, signal 153741/258497 (executing program) 2023/01/04 10:07:45 fetching corpus: 4897, signal 154403/259856 (executing program) 2023/01/04 10:07:45 fetching corpus: 4947, signal 154875/261117 (executing program) 2023/01/04 10:07:46 fetching corpus: 4997, signal 155793/262562 (executing program) 2023/01/04 10:07:46 fetching corpus: 5047, signal 156162/263798 (executing program) 2023/01/04 10:07:46 fetching corpus: 5097, signal 156859/265128 (executing program) 2023/01/04 10:07:46 fetching corpus: 5147, signal 157524/266437 (executing program) 2023/01/04 10:07:46 fetching corpus: 5197, signal 158090/267684 (executing program) 2023/01/04 10:07:46 fetching corpus: 5247, signal 158523/268904 (executing program) 2023/01/04 10:07:46 fetching corpus: 5297, signal 159226/270169 (executing program) 2023/01/04 10:07:46 fetching corpus: 5347, signal 159834/271401 (executing program) 2023/01/04 10:07:47 fetching corpus: 5397, signal 160333/272605 (executing program) 2023/01/04 10:07:47 fetching corpus: 5447, signal 160985/273875 (executing program) 2023/01/04 10:07:47 fetching corpus: 5497, signal 161585/275099 (executing program) 2023/01/04 10:07:47 fetching corpus: 5547, signal 162014/276277 (executing program) 2023/01/04 10:07:47 fetching corpus: 5597, signal 162897/277532 (executing program) 2023/01/04 10:07:47 fetching corpus: 5647, signal 163770/278838 (executing program) 2023/01/04 10:07:47 fetching corpus: 5694, signal 164225/279955 (executing program) 2023/01/04 10:07:47 fetching corpus: 5744, signal 164734/281154 (executing program) 2023/01/04 10:07:48 fetching corpus: 5794, signal 165238/282308 (executing program) 2023/01/04 10:07:48 fetching corpus: 5844, signal 165813/283448 (executing program) 2023/01/04 10:07:48 fetching corpus: 5894, signal 166299/284577 (executing program) 2023/01/04 10:07:48 fetching corpus: 5944, signal 166718/285687 (executing program) 2023/01/04 10:07:48 fetching corpus: 5994, signal 167312/286852 (executing program) 2023/01/04 10:07:48 fetching corpus: 6043, signal 167742/287931 (executing program) 2023/01/04 10:07:48 fetching corpus: 6093, signal 168158/288976 (executing program) 2023/01/04 10:07:49 fetching corpus: 6143, signal 168703/290069 (executing program) 2023/01/04 10:07:49 fetching corpus: 6193, signal 169667/291638 (executing program) 2023/01/04 10:07:49 fetching corpus: 6243, signal 170143/292749 (executing program) 2023/01/04 10:07:49 fetching corpus: 6293, signal 170588/293866 (executing program) 2023/01/04 10:07:49 fetching corpus: 6343, signal 171156/294960 (executing program) 2023/01/04 10:07:49 fetching corpus: 6393, signal 172124/296149 (executing program) 2023/01/04 10:07:49 fetching corpus: 6443, signal 172553/297152 (executing program) 2023/01/04 10:07:50 fetching corpus: 6493, signal 173021/298203 (executing program) 2023/01/04 10:07:50 fetching corpus: 6543, signal 173519/299253 (executing program) 2023/01/04 10:07:50 fetching corpus: 6593, signal 174136/300289 (executing program) 2023/01/04 10:07:50 fetching corpus: 6643, signal 174649/301333 (executing program) 2023/01/04 10:07:50 fetching corpus: 6693, signal 175339/302396 (executing program) 2023/01/04 10:07:50 fetching corpus: 6743, signal 176486/303526 (executing program) 2023/01/04 10:07:50 fetching corpus: 6793, signal 177005/304548 (executing program) 2023/01/04 10:07:50 fetching corpus: 6843, signal 177677/305632 (executing program) 2023/01/04 10:07:50 fetching corpus: 6893, signal 178108/306658 (executing program) 2023/01/04 10:07:50 fetching corpus: 6943, signal 178887/307722 (executing program) 2023/01/04 10:07:50 fetching corpus: 6993, signal 179284/308724 (executing program) 2023/01/04 10:07:51 fetching corpus: 7043, signal 179751/309682 (executing program) 2023/01/04 10:07:51 fetching corpus: 7093, signal 180519/310741 (executing program) 2023/01/04 10:07:51 fetching corpus: 7143, signal 181028/311726 (executing program) 2023/01/04 10:07:51 fetching corpus: 7193, signal 181506/312698 (executing program) 2023/01/04 10:07:51 fetching corpus: 7243, signal 182042/313682 (executing program) 2023/01/04 10:07:51 fetching corpus: 7293, signal 182420/314643 (executing program) 2023/01/04 10:07:51 fetching corpus: 7343, signal 183672/315620 (executing program) 2023/01/04 10:07:51 fetching corpus: 7393, signal 184192/316610 (executing program) 2023/01/04 10:07:51 fetching corpus: 7443, signal 184725/317601 (executing program) 2023/01/04 10:07:52 fetching corpus: 7493, signal 185081/318536 (executing program) 2023/01/04 10:07:52 fetching corpus: 7543, signal 185633/319406 (executing program) 2023/01/04 10:07:52 fetching corpus: 7593, signal 186172/320338 (executing program) 2023/01/04 10:07:52 fetching corpus: 7643, signal 186445/321230 (executing program) 2023/01/04 10:07:52 fetching corpus: 7693, signal 187100/322147 (executing program) 2023/01/04 10:07:52 fetching corpus: 7743, signal 187542/323007 (executing program) 2023/01/04 10:07:52 fetching corpus: 7793, signal 188019/323905 (executing program) 2023/01/04 10:07:52 fetching corpus: 7843, signal 188621/324795 (executing program) 2023/01/04 10:07:52 fetching corpus: 7893, signal 189177/325684 (executing program) 2023/01/04 10:07:53 fetching corpus: 7943, signal 189688/326572 (executing program) 2023/01/04 10:07:53 fetching corpus: 7993, signal 190041/327451 (executing program) 2023/01/04 10:07:53 fetching corpus: 8043, signal 190460/328276 (executing program) 2023/01/04 10:07:53 fetching corpus: 8093, signal 190827/329153 (executing program) 2023/01/04 10:07:53 fetching corpus: 8143, signal 191218/330017 (executing program) 2023/01/04 10:07:53 fetching corpus: 8193, signal 191632/330864 (executing program) 2023/01/04 10:07:53 fetching corpus: 8243, signal 191966/330935 (executing program) 2023/01/04 10:07:53 fetching corpus: 8293, signal 192388/330935 (executing program) 2023/01/04 10:07:53 fetching corpus: 8343, signal 192748/330935 (executing program) 2023/01/04 10:07:54 fetching corpus: 8393, signal 193223/330935 (executing program) 2023/01/04 10:07:54 fetching corpus: 8443, signal 193629/330935 (executing program) 2023/01/04 10:07:54 fetching corpus: 8493, signal 194035/330935 (executing program) 2023/01/04 10:07:54 fetching corpus: 8543, signal 194642/330935 (executing program) 2023/01/04 10:07:54 fetching corpus: 8593, signal 195157/330943 (executing program) 2023/01/04 10:07:54 fetching corpus: 8643, signal 195521/330943 (executing program) 2023/01/04 10:07:54 fetching corpus: 8693, signal 195866/330948 (executing program) 2023/01/04 10:07:54 fetching corpus: 8743, signal 196326/330950 (executing program) 2023/01/04 10:07:54 fetching corpus: 8793, signal 196770/330950 (executing program) 2023/01/04 10:07:55 fetching corpus: 8843, signal 197163/330950 (executing program) 2023/01/04 10:07:55 fetching corpus: 8893, signal 197588/330950 (executing program) 2023/01/04 10:07:55 fetching corpus: 8943, signal 198021/330950 (executing program) 2023/01/04 10:07:55 fetching corpus: 8993, signal 198254/330950 (executing program) 2023/01/04 10:07:55 fetching corpus: 9043, signal 198678/330954 (executing program) 2023/01/04 10:07:55 fetching corpus: 9093, signal 199037/330954 (executing program) 2023/01/04 10:07:55 fetching corpus: 9143, signal 199490/330954 (executing program) 2023/01/04 10:07:55 fetching corpus: 9193, signal 199770/330957 (executing program) 2023/01/04 10:07:55 fetching corpus: 9243, signal 200102/330957 (executing program) 2023/01/04 10:07:55 fetching corpus: 9293, signal 200625/330959 (executing program) 2023/01/04 10:07:55 fetching corpus: 9343, signal 201143/330961 (executing program) 2023/01/04 10:07:55 fetching corpus: 9393, signal 201477/330961 (executing program) 2023/01/04 10:07:56 fetching corpus: 9443, signal 201813/330962 (executing program) 2023/01/04 10:07:56 fetching corpus: 9493, signal 202318/330976 (executing program) 2023/01/04 10:07:56 fetching corpus: 9543, signal 202865/330976 (executing program) 2023/01/04 10:07:56 fetching corpus: 9593, signal 203230/330976 (executing program) 2023/01/04 10:07:56 fetching corpus: 9642, signal 203668/330982 (executing program) 2023/01/04 10:07:56 fetching corpus: 9691, signal 204002/330982 (executing program) 2023/01/04 10:07:56 fetching corpus: 9741, signal 204476/330982 (executing program) 2023/01/04 10:07:56 fetching corpus: 9791, signal 204889/330998 (executing program) 2023/01/04 10:07:56 fetching corpus: 9841, signal 205354/330998 (executing program) 2023/01/04 10:07:56 fetching corpus: 9891, signal 205750/330998 (executing program) 2023/01/04 10:07:56 fetching corpus: 9941, signal 206018/330999 (executing program) 2023/01/04 10:07:57 fetching corpus: 9991, signal 206472/330999 (executing program) 2023/01/04 10:07:57 fetching corpus: 10041, signal 206705/330999 (executing program) 2023/01/04 10:07:57 fetching corpus: 10091, signal 206911/331001 (executing program) 2023/01/04 10:07:57 fetching corpus: 10141, signal 207254/331001 (executing program) 2023/01/04 10:07:57 fetching corpus: 10191, signal 207581/331001 (executing program) 2023/01/04 10:07:57 fetching corpus: 10241, signal 208113/331001 (executing program) 2023/01/04 10:07:57 fetching corpus: 10291, signal 208377/331002 (executing program) 2023/01/04 10:07:57 fetching corpus: 10340, signal 208786/331003 (executing program) 2023/01/04 10:07:57 fetching corpus: 10389, signal 209048/331009 (executing program) 2023/01/04 10:07:57 fetching corpus: 10439, signal 209397/331009 (executing program) 2023/01/04 10:07:58 fetching corpus: 10489, signal 209692/331009 (executing program) 2023/01/04 10:07:58 fetching corpus: 10538, signal 210115/331010 (executing program) 2023/01/04 10:07:58 fetching corpus: 10586, signal 210417/331024 (executing program) 2023/01/04 10:07:58 fetching corpus: 10635, signal 210748/331027 (executing program) 2023/01/04 10:07:58 fetching corpus: 10685, signal 211143/331027 (executing program) 2023/01/04 10:07:58 fetching corpus: 10735, signal 211600/331030 (executing program) 2023/01/04 10:07:58 fetching corpus: 10785, signal 211920/331038 (executing program) 2023/01/04 10:07:58 fetching corpus: 10835, signal 212337/331038 (executing program) 2023/01/04 10:07:58 fetching corpus: 10885, signal 212671/331043 (executing program) 2023/01/04 10:07:59 fetching corpus: 10935, signal 213082/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 10985, signal 213413/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11035, signal 214020/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11085, signal 214377/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11135, signal 214654/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11185, signal 215034/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11235, signal 215528/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11285, signal 215788/331045 (executing program) 2023/01/04 10:07:59 fetching corpus: 11335, signal 216166/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11385, signal 216533/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11435, signal 216874/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11485, signal 217084/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11535, signal 217384/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11585, signal 217663/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11635, signal 217964/331045 (executing program) 2023/01/04 10:08:00 fetching corpus: 11685, signal 218273/331047 (executing program) 2023/01/04 10:08:00 fetching corpus: 11735, signal 218455/331047 (executing program) 2023/01/04 10:08:00 fetching corpus: 11785, signal 218710/331050 (executing program) 2023/01/04 10:08:00 fetching corpus: 11834, signal 219149/331052 (executing program) 2023/01/04 10:08:01 fetching corpus: 11884, signal 219644/331052 (executing program) 2023/01/04 10:08:01 fetching corpus: 11934, signal 219987/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 11984, signal 220514/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12034, signal 220800/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12084, signal 221030/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12134, signal 221259/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12184, signal 221579/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12234, signal 221793/331053 (executing program) 2023/01/04 10:08:01 fetching corpus: 12284, signal 222045/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12334, signal 222529/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12384, signal 222897/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12434, signal 223196/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12484, signal 223476/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12534, signal 223686/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12584, signal 223934/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12634, signal 224213/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12684, signal 224447/331053 (executing program) 2023/01/04 10:08:02 fetching corpus: 12734, signal 224883/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 12784, signal 225138/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 12834, signal 225587/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 12884, signal 226015/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 12934, signal 226310/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 12984, signal 226553/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 13034, signal 226789/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 13084, signal 227197/331056 (executing program) 2023/01/04 10:08:03 fetching corpus: 13134, signal 227496/331125 (executing program) 2023/01/04 10:08:03 fetching corpus: 13184, signal 227791/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13234, signal 228074/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13284, signal 228408/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13334, signal 228686/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13384, signal 228912/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13434, signal 229259/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13484, signal 229655/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13534, signal 229992/331125 (executing program) 2023/01/04 10:08:04 fetching corpus: 13584, signal 230373/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13634, signal 230706/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13684, signal 231187/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13734, signal 231439/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13784, signal 231638/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13834, signal 231880/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13884, signal 232252/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13934, signal 232523/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 13984, signal 232677/331125 (executing program) 2023/01/04 10:08:05 fetching corpus: 14034, signal 232969/331126 (executing program) 2023/01/04 10:08:06 fetching corpus: 14084, signal 233274/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14134, signal 233788/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14184, signal 234036/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14234, signal 234442/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14284, signal 234904/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14334, signal 235246/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14384, signal 235463/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14434, signal 235661/331127 (executing program) 2023/01/04 10:08:06 fetching corpus: 14484, signal 235965/331127 (executing program) 2023/01/04 10:08:07 fetching corpus: 14534, signal 236194/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14584, signal 236560/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14634, signal 236807/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14684, signal 237063/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14734, signal 237357/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14784, signal 237540/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14834, signal 237776/331128 (executing program) 2023/01/04 10:08:07 fetching corpus: 14884, signal 238033/331132 (executing program) 2023/01/04 10:08:07 fetching corpus: 14934, signal 238314/331132 (executing program) 2023/01/04 10:08:08 fetching corpus: 14984, signal 238718/331132 (executing program) 2023/01/04 10:08:08 fetching corpus: 15034, signal 239028/331132 (executing program) 2023/01/04 10:08:08 fetching corpus: 15084, signal 239313/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15134, signal 239561/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15184, signal 239781/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15234, signal 240030/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15284, signal 240306/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15334, signal 240497/331137 (executing program) 2023/01/04 10:08:08 fetching corpus: 15384, signal 240736/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15434, signal 240979/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15484, signal 241214/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15534, signal 241528/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15584, signal 241825/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15634, signal 242067/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15684, signal 242383/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15734, signal 242662/331137 (executing program) 2023/01/04 10:08:09 fetching corpus: 15784, signal 242869/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 15834, signal 243344/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 15884, signal 243554/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 15934, signal 243745/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 15984, signal 244112/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16034, signal 244345/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16084, signal 244544/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16134, signal 244750/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16184, signal 245068/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16234, signal 245301/331137 (executing program) 2023/01/04 10:08:10 fetching corpus: 16284, signal 245465/331138 (executing program) 2023/01/04 10:08:10 fetching corpus: 16334, signal 245728/331138 (executing program) 2023/01/04 10:08:10 fetching corpus: 16384, signal 245968/331138 (executing program) 2023/01/04 10:08:11 fetching corpus: 16434, signal 246216/331138 (executing program) 2023/01/04 10:08:11 fetching corpus: 16484, signal 246480/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16534, signal 246725/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16584, signal 246913/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16634, signal 247226/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16684, signal 247512/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16734, signal 247878/331139 (executing program) 2023/01/04 10:08:11 fetching corpus: 16784, signal 248146/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 16834, signal 248379/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 16884, signal 248702/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 16934, signal 248977/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 16984, signal 249394/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 17034, signal 249573/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 17084, signal 249819/331139 (executing program) 2023/01/04 10:08:12 fetching corpus: 17134, signal 250043/331141 (executing program) 2023/01/04 10:08:12 fetching corpus: 17184, signal 250362/331141 (executing program) 2023/01/04 10:08:12 fetching corpus: 17234, signal 250545/331141 (executing program) 2023/01/04 10:08:13 fetching corpus: 17284, signal 250870/331141 (executing program) 2023/01/04 10:08:13 fetching corpus: 17334, signal 251238/331141 (executing program) 2023/01/04 10:08:13 fetching corpus: 17384, signal 251460/331141 (executing program) 2023/01/04 10:08:13 fetching corpus: 17434, signal 251650/331142 (executing program) 2023/01/04 10:08:13 fetching corpus: 17484, signal 251902/331143 (executing program) 2023/01/04 10:08:13 fetching corpus: 17534, signal 252119/331143 (executing program) 2023/01/04 10:08:13 fetching corpus: 17584, signal 252331/331143 (executing program) 2023/01/04 10:08:13 fetching corpus: 17634, signal 252552/331143 (executing program) 2023/01/04 10:08:13 fetching corpus: 17684, signal 252939/331143 (executing program) 2023/01/04 10:08:14 fetching corpus: 17734, signal 253307/331143 (executing program) 2023/01/04 10:08:14 fetching corpus: 17784, signal 253601/331143 (executing program) 2023/01/04 10:08:14 fetching corpus: 17834, signal 253862/331143 (executing program) 2023/01/04 10:08:14 fetching corpus: 17884, signal 254052/331153 (executing program) 2023/01/04 10:08:14 fetching corpus: 17934, signal 254420/331155 (executing program) 2023/01/04 10:08:14 fetching corpus: 17984, signal 254640/331155 (executing program) 2023/01/04 10:08:14 fetching corpus: 18034, signal 254977/331155 (executing program) 2023/01/04 10:08:14 fetching corpus: 18084, signal 255276/331155 (executing program) 2023/01/04 10:08:14 fetching corpus: 18134, signal 255602/331155 (executing program) 2023/01/04 10:08:14 fetching corpus: 18184, signal 255982/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18234, signal 256173/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18284, signal 256388/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18334, signal 256622/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18384, signal 256874/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18434, signal 257128/331155 (executing program) 2023/01/04 10:08:15 fetching corpus: 18484, signal 257515/331161 (executing program) 2023/01/04 10:08:15 fetching corpus: 18534, signal 257725/331161 (executing program) 2023/01/04 10:08:15 fetching corpus: 18584, signal 257974/331161 (executing program) 2023/01/04 10:08:15 fetching corpus: 18634, signal 258232/331161 (executing program) 2023/01/04 10:08:16 fetching corpus: 18684, signal 258439/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18734, signal 258647/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18784, signal 258924/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18834, signal 259110/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18884, signal 259398/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18934, signal 259758/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 18984, signal 260019/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 19034, signal 260224/331164 (executing program) 2023/01/04 10:08:16 fetching corpus: 19084, signal 260511/331166 (executing program) 2023/01/04 10:08:16 fetching corpus: 19134, signal 260712/331166 (executing program) 2023/01/04 10:08:16 fetching corpus: 19184, signal 261083/331166 (executing program) 2023/01/04 10:08:17 fetching corpus: 19234, signal 261293/331166 (executing program) 2023/01/04 10:08:17 fetching corpus: 19283, signal 261519/331166 (executing program) 2023/01/04 10:08:17 fetching corpus: 19333, signal 261773/331166 (executing program) 2023/01/04 10:08:17 fetching corpus: 19382, signal 261927/331173 (executing program) 2023/01/04 10:08:17 fetching corpus: 19431, signal 262132/331177 (executing program) 2023/01/04 10:08:17 fetching corpus: 19481, signal 262350/331178 (executing program) 2023/01/04 10:08:17 fetching corpus: 19531, signal 262536/331178 (executing program) 2023/01/04 10:08:17 fetching corpus: 19581, signal 262729/331178 (executing program) 2023/01/04 10:08:17 fetching corpus: 19631, signal 263002/331178 (executing program) 2023/01/04 10:08:17 fetching corpus: 19680, signal 263252/331178 (executing program) 2023/01/04 10:08:18 fetching corpus: 19730, signal 263514/331178 (executing program) 2023/01/04 10:08:18 fetching corpus: 19780, signal 263739/331178 (executing program) 2023/01/04 10:08:18 fetching corpus: 19830, signal 263944/331178 (executing program) 2023/01/04 10:08:18 fetching corpus: 19880, signal 264146/331180 (executing program) 2023/01/04 10:08:18 fetching corpus: 19930, signal 264358/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 19980, signal 264605/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 20030, signal 264822/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 20080, signal 265090/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 20130, signal 265259/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 20180, signal 265419/331184 (executing program) 2023/01/04 10:08:18 fetching corpus: 20230, signal 265689/331184 (executing program) 2023/01/04 10:08:19 fetching corpus: 20280, signal 265905/331185 (executing program) 2023/01/04 10:08:19 fetching corpus: 20330, signal 266091/331185 (executing program) 2023/01/04 10:08:19 fetching corpus: 20380, signal 266255/331187 (executing program) 2023/01/04 10:08:19 fetching corpus: 20430, signal 266473/331187 (executing program) 2023/01/04 10:08:19 fetching corpus: 20480, signal 266775/331192 (executing program) 2023/01/04 10:08:19 fetching corpus: 20530, signal 266979/331195 (executing program) 2023/01/04 10:08:19 fetching corpus: 20580, signal 267253/331197 (executing program) 2023/01/04 10:08:19 fetching corpus: 20630, signal 267440/331197 (executing program) 2023/01/04 10:08:19 fetching corpus: 20680, signal 267681/331197 (executing program) 2023/01/04 10:08:19 fetching corpus: 20730, signal 267914/331201 (executing program) 2023/01/04 10:08:20 fetching corpus: 20780, signal 268092/331201 (executing program) 2023/01/04 10:08:20 fetching corpus: 20830, signal 268378/331201 (executing program) 2023/01/04 10:08:20 fetching corpus: 20880, signal 268602/331202 (executing program) 2023/01/04 10:08:20 fetching corpus: 20930, signal 268771/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 20980, signal 268972/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21030, signal 269177/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21080, signal 269345/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21130, signal 269534/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21180, signal 269732/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21230, signal 269900/331209 (executing program) 2023/01/04 10:08:20 fetching corpus: 21280, signal 270089/331209 (executing program) 2023/01/04 10:08:21 fetching corpus: 21330, signal 270354/331209 (executing program) 2023/01/04 10:08:21 fetching corpus: 21378, signal 270591/331210 (executing program) 2023/01/04 10:08:21 fetching corpus: 21428, signal 270803/331210 (executing program) 2023/01/04 10:08:21 fetching corpus: 21478, signal 270950/331210 (executing program) 2023/01/04 10:08:21 fetching corpus: 21528, signal 271167/331213 (executing program) 2023/01/04 10:08:21 fetching corpus: 21578, signal 271334/331220 (executing program) 2023/01/04 10:08:21 fetching corpus: 21628, signal 271576/331220 (executing program) 2023/01/04 10:08:21 fetching corpus: 21678, signal 271723/331220 (executing program) 2023/01/04 10:08:21 fetching corpus: 21728, signal 272041/331220 (executing program) 2023/01/04 10:08:22 fetching corpus: 21778, signal 272238/331220 (executing program) 2023/01/04 10:08:22 fetching corpus: 21828, signal 272443/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 21878, signal 272625/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 21928, signal 272801/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 21978, signal 272988/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22028, signal 273247/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22078, signal 273480/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22128, signal 273774/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22178, signal 273992/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22228, signal 274292/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22278, signal 274514/331222 (executing program) 2023/01/04 10:08:22 fetching corpus: 22328, signal 274674/331225 (executing program) 2023/01/04 10:08:23 fetching corpus: 22378, signal 274842/331225 (executing program) 2023/01/04 10:08:23 fetching corpus: 22428, signal 275024/331226 (executing program) 2023/01/04 10:08:23 fetching corpus: 22478, signal 275226/331226 (executing program) 2023/01/04 10:08:23 fetching corpus: 22528, signal 275418/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22578, signal 275573/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22628, signal 275740/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22678, signal 275876/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22728, signal 276140/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22778, signal 276331/331238 (executing program) 2023/01/04 10:08:23 fetching corpus: 22828, signal 276607/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 22878, signal 276768/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 22928, signal 276984/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 22978, signal 277188/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 23028, signal 277407/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 23078, signal 277642/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 23128, signal 277891/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 23178, signal 278114/331238 (executing program) 2023/01/04 10:08:24 fetching corpus: 23228, signal 278332/331240 (executing program) 2023/01/04 10:08:24 fetching corpus: 23278, signal 278576/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23328, signal 278736/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23378, signal 278971/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23428, signal 279145/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23478, signal 279387/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23528, signal 279571/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23578, signal 279756/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23628, signal 280049/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23678, signal 280291/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23728, signal 280515/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23778, signal 280733/331240 (executing program) 2023/01/04 10:08:25 fetching corpus: 23828, signal 280868/331250 (executing program) 2023/01/04 10:08:26 fetching corpus: 23878, signal 281020/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 23928, signal 281183/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 23978, signal 281402/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 24028, signal 281629/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 24078, signal 281859/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 24128, signal 282068/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 24178, signal 282242/331252 (executing program) 2023/01/04 10:08:26 fetching corpus: 24228, signal 282470/331254 (executing program) 2023/01/04 10:08:26 fetching corpus: 24278, signal 282692/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24328, signal 282931/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24378, signal 283121/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24428, signal 283304/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24478, signal 283495/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24528, signal 283720/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24578, signal 283894/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24628, signal 284185/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24678, signal 284449/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24728, signal 284661/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24778, signal 284829/331254 (executing program) 2023/01/04 10:08:27 fetching corpus: 24828, signal 284987/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 24878, signal 285174/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 24928, signal 285340/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 24978, signal 285535/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25028, signal 285683/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25078, signal 285867/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25128, signal 286006/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25178, signal 286133/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25228, signal 286320/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25278, signal 286471/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25328, signal 286632/331254 (executing program) 2023/01/04 10:08:28 fetching corpus: 25378, signal 286878/331267 (executing program) 2023/01/04 10:08:28 fetching corpus: 25428, signal 287098/331267 (executing program) 2023/01/04 10:08:29 fetching corpus: 25478, signal 287276/331267 (executing program) 2023/01/04 10:08:29 fetching corpus: 25528, signal 287450/331267 (executing program) 2023/01/04 10:08:29 fetching corpus: 25578, signal 287670/331270 (executing program) 2023/01/04 10:08:29 fetching corpus: 25628, signal 287869/331270 (executing program) 2023/01/04 10:08:29 fetching corpus: 25678, signal 288219/331271 (executing program) 2023/01/04 10:08:29 fetching corpus: 25728, signal 288445/331271 (executing program) 2023/01/04 10:08:29 fetching corpus: 25778, signal 288646/331271 (executing program) 2023/01/04 10:08:29 fetching corpus: 25828, signal 288831/331271 (executing program) 2023/01/04 10:08:29 fetching corpus: 25878, signal 288982/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 25928, signal 289177/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 25978, signal 289368/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26028, signal 289572/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26078, signal 289775/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26128, signal 289908/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26178, signal 290087/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26228, signal 290290/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26278, signal 290475/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26328, signal 290834/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26378, signal 291054/331271 (executing program) 2023/01/04 10:08:30 fetching corpus: 26428, signal 291320/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26478, signal 291484/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26528, signal 291662/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26578, signal 291866/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26628, signal 292138/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26678, signal 292314/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26728, signal 292480/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26778, signal 292754/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26828, signal 292895/331271 (executing program) 2023/01/04 10:08:31 fetching corpus: 26878, signal 293077/331271 (executing program) 2023/01/04 10:08:32 fetching corpus: 26928, signal 293224/331271 (executing program) 2023/01/04 10:08:32 fetching corpus: 26978, signal 293450/331271 (executing program) 2023/01/04 10:08:32 fetching corpus: 27028, signal 293661/331271 (executing program) 2023/01/04 10:08:32 fetching corpus: 27078, signal 293812/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27128, signal 294022/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27178, signal 294213/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27228, signal 294353/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27278, signal 294575/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27328, signal 294886/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27378, signal 295230/331293 (executing program) 2023/01/04 10:08:32 fetching corpus: 27428, signal 295413/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27478, signal 295583/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27528, signal 295706/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27578, signal 295930/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27628, signal 296152/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27678, signal 296284/331293 (executing program) 2023/01/04 10:08:33 fetching corpus: 27728, signal 296680/331297 (executing program) 2023/01/04 10:08:33 fetching corpus: 27778, signal 296875/331297 (executing program) 2023/01/04 10:08:33 fetching corpus: 27828, signal 297043/331298 (executing program) 2023/01/04 10:08:33 fetching corpus: 27878, signal 297201/331298 (executing program) 2023/01/04 10:08:34 fetching corpus: 27928, signal 297397/331298 (executing program) 2023/01/04 10:08:34 fetching corpus: 27978, signal 297640/331298 (executing program) 2023/01/04 10:08:34 fetching corpus: 28028, signal 297802/331298 (executing program) 2023/01/04 10:08:34 fetching corpus: 28078, signal 298010/331300 (executing program) 2023/01/04 10:08:34 fetching corpus: 28128, signal 298179/331300 (executing program) 2023/01/04 10:08:34 fetching corpus: 28178, signal 298360/331300 (executing program) 2023/01/04 10:08:34 fetching corpus: 28228, signal 298535/331300 (executing program) 2023/01/04 10:08:34 fetching corpus: 28278, signal 298708/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28328, signal 298890/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28378, signal 299045/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28428, signal 299228/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28478, signal 299363/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28528, signal 299531/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28578, signal 299631/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28628, signal 299761/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28678, signal 299951/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28728, signal 300126/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28778, signal 300353/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28828, signal 300533/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28878, signal 300676/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28928, signal 300958/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 28978, signal 301146/331303 (executing program) 2023/01/04 10:08:35 fetching corpus: 29028, signal 301399/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29078, signal 301580/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29128, signal 301910/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29178, signal 302020/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29228, signal 302312/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29278, signal 302444/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29328, signal 302628/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29378, signal 302758/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29428, signal 303007/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29478, signal 303172/331303 (executing program) 2023/01/04 10:08:36 fetching corpus: 29528, signal 303330/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29578, signal 303533/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29628, signal 303712/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29678, signal 303874/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29728, signal 304031/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29778, signal 304196/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29828, signal 304354/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29878, signal 304547/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29928, signal 304715/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 29978, signal 304879/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 30028, signal 305012/331303 (executing program) 2023/01/04 10:08:37 fetching corpus: 30078, signal 305391/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30128, signal 305611/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30178, signal 305773/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30228, signal 305969/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30278, signal 306139/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30328, signal 306337/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30378, signal 306483/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30428, signal 306629/331303 (executing program) 2023/01/04 10:08:38 fetching corpus: 30478, signal 307070/331303 (executing program) 2023/01/04 10:08:39 fetching corpus: 30528, signal 307238/331303 (executing program) 2023/01/04 10:08:39 fetching corpus: 30578, signal 307330/331303 (executing program) 2023/01/04 10:08:39 fetching corpus: 30628, signal 307515/331303 (executing program) 2023/01/04 10:08:39 fetching corpus: 30678, signal 307755/331303 (executing program) 2023/01/04 10:08:39 fetching corpus: 30728, signal 307943/331312 (executing program) 2023/01/04 10:08:39 fetching corpus: 30778, signal 308081/331312 (executing program) 2023/01/04 10:08:39 fetching corpus: 30828, signal 308214/331312 (executing program) 2023/01/04 10:08:39 fetching corpus: 30878, signal 308420/331312 (executing program) 2023/01/04 10:08:39 fetching corpus: 30928, signal 308642/331312 (executing program) 2023/01/04 10:08:39 fetching corpus: 30978, signal 308779/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31028, signal 308943/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31078, signal 309136/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31128, signal 309328/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31178, signal 309522/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31228, signal 309672/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31278, signal 309840/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31328, signal 310009/331312 (executing program) 2023/01/04 10:08:40 fetching corpus: 31378, signal 310171/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31428, signal 310377/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31478, signal 310583/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31528, signal 310794/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31578, signal 310985/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31628, signal 311175/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31678, signal 311296/331329 (executing program) 2023/01/04 10:08:41 fetching corpus: 31728, signal 311462/331329 (executing program) 2023/01/04 10:08:42 fetching corpus: 31778, signal 311662/331329 (executing program) 2023/01/04 10:08:42 fetching corpus: 31828, signal 311865/331329 (executing program) 2023/01/04 10:08:42 fetching corpus: 31878, signal 312105/331329 (executing program) 2023/01/04 10:08:42 fetching corpus: 31927, signal 312241/331332 (executing program) 2023/01/04 10:08:42 fetching corpus: 31977, signal 312390/331332 (executing program) 2023/01/04 10:08:42 fetching corpus: 32026, signal 312532/331332 (executing program) 2023/01/04 10:08:42 fetching corpus: 32076, signal 312670/331332 (executing program) 2023/01/04 10:08:42 fetching corpus: 32126, signal 312776/331332 (executing program) 2023/01/04 10:08:42 fetching corpus: 32176, signal 312988/331332 (executing program) 2023/01/04 10:08:43 fetching corpus: 32226, signal 313158/331332 (executing program) 2023/01/04 10:08:43 fetching corpus: 32276, signal 313374/331332 (executing program) 2023/01/04 10:08:43 fetching corpus: 32326, signal 313569/331332 (executing program) 2023/01/04 10:08:43 fetching corpus: 32376, signal 313748/331342 (executing program) 2023/01/04 10:08:43 fetching corpus: 32426, signal 313953/331342 (executing program) 2023/01/04 10:08:43 fetching corpus: 32476, signal 314141/331342 (executing program) 2023/01/04 10:08:43 fetching corpus: 32526, signal 314309/331342 (executing program) 2023/01/04 10:08:43 fetching corpus: 32576, signal 314428/331344 (executing program) 2023/01/04 10:08:43 fetching corpus: 32626, signal 314555/331344 (executing program) 2023/01/04 10:08:43 fetching corpus: 32676, signal 314721/331344 (executing program) 2023/01/04 10:08:44 fetching corpus: 32726, signal 314840/331344 (executing program) 2023/01/04 10:08:44 fetching corpus: 32776, signal 315010/331344 (executing program) 2023/01/04 10:08:44 fetching corpus: 32826, signal 315157/331348 (executing program) 2023/01/04 10:08:44 fetching corpus: 32876, signal 315358/331348 (executing program) 2023/01/04 10:08:44 fetching corpus: 32926, signal 315542/331348 (executing program) 2023/01/04 10:08:44 fetching corpus: 32976, signal 315727/331348 (executing program) 2023/01/04 10:08:44 fetching corpus: 33026, signal 315893/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33076, signal 316034/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33126, signal 316286/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33176, signal 316451/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33226, signal 316592/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33276, signal 316767/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33326, signal 316922/331348 (executing program) 2023/01/04 10:08:45 fetching corpus: 33376, signal 317109/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33426, signal 317251/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33476, signal 317412/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33526, signal 317580/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33576, signal 317774/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33626, signal 317977/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33676, signal 318216/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33726, signal 318334/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33776, signal 318526/331348 (executing program) 2023/01/04 10:08:46 fetching corpus: 33826, signal 318672/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 33876, signal 318816/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 33926, signal 319045/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 33976, signal 319209/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34026, signal 319386/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34076, signal 319527/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34126, signal 319693/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34176, signal 319853/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34226, signal 320052/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34276, signal 320191/331348 (executing program) 2023/01/04 10:08:47 fetching corpus: 34326, signal 320314/331348 (executing program) 2023/01/04 10:08:48 fetching corpus: 34376, signal 320672/331348 (executing program) 2023/01/04 10:08:48 fetching corpus: 34425, signal 320798/331348 (executing program) 2023/01/04 10:08:48 fetching corpus: 34474, signal 320963/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34524, signal 321112/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34574, signal 321263/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34624, signal 321379/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34674, signal 321527/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34724, signal 321694/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34774, signal 321859/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34824, signal 321979/331358 (executing program) 2023/01/04 10:08:48 fetching corpus: 34874, signal 322142/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 34924, signal 322253/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 34974, signal 322385/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 35024, signal 322532/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 35074, signal 322722/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 35124, signal 322870/331358 (executing program) 2023/01/04 10:08:49 fetching corpus: 35174, signal 322998/331361 (executing program) 2023/01/04 10:08:49 fetching corpus: 35224, signal 323150/331361 (executing program) 2023/01/04 10:08:49 fetching corpus: 35274, signal 323315/331361 (executing program) 2023/01/04 10:08:49 fetching corpus: 35324, signal 323467/331363 (executing program) 2023/01/04 10:08:49 fetching corpus: 35374, signal 323576/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35424, signal 323759/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35474, signal 323936/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35524, signal 324093/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35574, signal 324223/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35624, signal 324380/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35674, signal 324503/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35724, signal 324645/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35774, signal 324825/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35824, signal 324982/331363 (executing program) 2023/01/04 10:08:50 fetching corpus: 35874, signal 325101/331363 (executing program) 2023/01/04 10:08:51 fetching corpus: 35924, signal 325307/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 35974, signal 325476/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 36024, signal 325608/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 36074, signal 325765/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 36124, signal 326063/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 36174, signal 326199/331367 (executing program) 2023/01/04 10:08:51 fetching corpus: 36224, signal 326317/331388 (executing program) 2023/01/04 10:08:51 fetching corpus: 36274, signal 326438/331388 (executing program) 2023/01/04 10:08:51 fetching corpus: 36324, signal 326587/331388 (executing program) 2023/01/04 10:08:51 fetching corpus: 36374, signal 326801/331388 (executing program) 2023/01/04 10:08:51 fetching corpus: 36424, signal 326989/331388 (executing program) 2023/01/04 10:08:52 fetching corpus: 36448, signal 327062/331388 (executing program) 2023/01/04 10:08:52 fetching corpus: 36448, signal 327062/331388 (executing program) 2023/01/04 10:08:53 starting 6 fuzzer processes 10:08:53 executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "10a8af", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}}}}}}}, 0x0) 10:08:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 10:08:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x7) 10:08:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7ee68ca000000001200001a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) clock_gettime(0x0, &(0x7f0000002640)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000002740)={&(0x7f0000002600), 0x10, &(0x7f0000002700)={&(0x7f0000002680)={0x1, 0x204, 0x6caf, {r3, r4/1000+60000}, {0x77359400}, {0x0, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4}, 0x1f, 0x1, 0x0, 0x0, "c584b4209ed25a3f96da5d032d9ca317e9e7dc9f3fd75ffc82b3f99034114e8d177a7e1cc312c14587614cbcf506647274f72af3f9da42bcf2d3414fe627126d"}}, 0x80}}, 0x20000000) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x94, r6, 0x800, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4a, 0x2a, [@preq={0x82, 0x1a, @not_ext={{}, 0x0, 0x0, 0x0, @device_b}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @preq={0x82, 0x20, @ext={{}, 0x0, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@ht={0x2d, 0x1a}]}]}, 0x94}}, 0x0) close(r5) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1012) pwrite64(r2, 0x0, 0x0, 0x100) connect$can_bcm(r2, &(0x7f0000000380), 0x10) ioctl$SG_IO(r7, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffc, 0x1000, 0xfa, @scatter={0x3, 0x0, &(0x7f0000002a80)=[{&(0x7f00000027c0)=""/220, 0xdc}, {&(0x7f00000028c0)=""/246, 0xf6}, {&(0x7f00000029c0)=""/187, 0xbb}]}, &(0x7f00000005c0)="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", &(0x7f0000000080)=""/50, 0x5, 0x20, 0x1, &(0x7f00000001c0)}) close(0xffffffffffffffff) r8 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0)={[0x4]}, 0x8, 0x1fb614943f71ab0d) lseek(r8, 0x0, 0x3) syz_io_uring_setup(0x1003eb3, &(0x7f0000000400)={0x0, 0x4, 0x0, 0x1, 0x202}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x28, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@ax25={{0x3, @bcast, 0x2}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @default]}}, 0x0) connect$can_bcm(r8, &(0x7f0000002780)={0x1d, r1}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r11, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2ca}, 0xffa9}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r12, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 10:08:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000200)="98", 0x0}, 0x20) 10:08:53 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) [ 109.258207][ T23] audit: type=1400 audit(1672826933.625:82): avc: denied { execmem } for pid=3117 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 109.296441][ T23] audit: type=1400 audit(1672826933.665:83): avc: denied { read } for pid=3125 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 109.318469][ T23] audit: type=1400 audit(1672826933.665:84): avc: denied { open } for pid=3125 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 109.341841][ T23] audit: type=1400 audit(1672826933.665:85): avc: denied { mounton } for pid=3125 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 109.569786][ T23] audit: type=1400 audit(1672826933.725:86): avc: denied { module_request } for pid=3126 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 109.591646][ T23] audit: type=1400 audit(1672826933.745:87): avc: denied { sys_module } for pid=3126 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 109.733656][ T3125] chnl_net:caif_netlink_parms(): no params data found [ 109.777713][ T3129] chnl_net:caif_netlink_parms(): no params data found [ 109.805855][ T3126] chnl_net:caif_netlink_parms(): no params data found [ 109.854302][ T3131] chnl_net:caif_netlink_parms(): no params data found [ 109.868159][ T3129] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.875302][ T3129] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.882813][ T3129] device bridge_slave_0 entered promiscuous mode [ 109.891315][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.898347][ T3129] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.905794][ T3129] device bridge_slave_1 entered promiscuous mode [ 109.924367][ T3142] chnl_net:caif_netlink_parms(): no params data found [ 109.943397][ T3129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.967020][ T3139] chnl_net:caif_netlink_parms(): no params data found [ 109.975906][ T3129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.994930][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.001976][ T3125] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.009512][ T3125] device bridge_slave_0 entered promiscuous mode [ 110.018656][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.025725][ T3125] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.033289][ T3125] device bridge_slave_1 entered promiscuous mode [ 110.046743][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.053805][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.061326][ T3126] device bridge_slave_0 entered promiscuous mode [ 110.086179][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.093238][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.100704][ T3126] device bridge_slave_1 entered promiscuous mode [ 110.118126][ T3129] team0: Port device team_slave_0 added [ 110.140223][ T3125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.149764][ T3129] team0: Port device team_slave_1 added [ 110.155452][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.162584][ T3131] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.170436][ T3131] device bridge_slave_0 entered promiscuous mode [ 110.184494][ T3142] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.191547][ T3142] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.199114][ T3142] device bridge_slave_0 entered promiscuous mode [ 110.206464][ T3125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.219131][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.226419][ T3131] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.233914][ T3131] device bridge_slave_1 entered promiscuous mode [ 110.241287][ T3126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.253996][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.261042][ T3142] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.268471][ T3142] device bridge_slave_1 entered promiscuous mode [ 110.282467][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.289389][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.315281][ T3129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.330439][ T3126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.343665][ T3139] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.350755][ T3139] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.358163][ T3139] device bridge_slave_0 entered promiscuous mode [ 110.372738][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.379725][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.405667][ T3129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.423351][ T3139] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.430448][ T3139] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.437970][ T3139] device bridge_slave_1 entered promiscuous mode [ 110.448751][ T3125] team0: Port device team_slave_0 added [ 110.456577][ T3125] team0: Port device team_slave_1 added [ 110.463096][ T3131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.480483][ T3142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.490791][ T3142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.503838][ T3131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.513218][ T3126] team0: Port device team_slave_0 added [ 110.524211][ T3139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.544327][ T3126] team0: Port device team_slave_1 added [ 110.557916][ T3139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.574262][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.581290][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.607256][ T3125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.626971][ T3129] device hsr_slave_0 entered promiscuous mode [ 110.633303][ T3129] device hsr_slave_1 entered promiscuous mode [ 110.643969][ T3142] team0: Port device team_slave_0 added [ 110.649968][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.656927][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.682913][ T3125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.694067][ T3131] team0: Port device team_slave_0 added [ 110.708590][ T3139] team0: Port device team_slave_0 added [ 110.714723][ T3142] team0: Port device team_slave_1 added [ 110.726967][ T3131] team0: Port device team_slave_1 added [ 110.732909][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.739837][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.765731][ T3126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.776860][ T3139] team0: Port device team_slave_1 added [ 110.800861][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.807842][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.833908][ T3126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.854582][ T3125] device hsr_slave_0 entered promiscuous mode [ 110.860870][ T3125] device hsr_slave_1 entered promiscuous mode [ 110.867040][ T3125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.874606][ T3125] Cannot create hsr debugfs directory [ 110.882335][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.889252][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.915157][ T3131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.935418][ T3142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.942355][ T3142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.968273][ T3142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.984775][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.991717][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.017683][ T3131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.028583][ T3139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.035547][ T3139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.061449][ T3139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.075835][ T3142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.082799][ T3142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.108796][ T3142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.127678][ T3139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.134690][ T3139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.160692][ T3139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.183140][ T3126] device hsr_slave_0 entered promiscuous mode [ 111.189474][ T3126] device hsr_slave_1 entered promiscuous mode [ 111.196786][ T3126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.204325][ T3126] Cannot create hsr debugfs directory [ 111.239638][ T3142] device hsr_slave_0 entered promiscuous mode [ 111.246031][ T3142] device hsr_slave_1 entered promiscuous mode [ 111.252286][ T3142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.259804][ T3142] Cannot create hsr debugfs directory [ 111.274547][ T3131] device hsr_slave_0 entered promiscuous mode [ 111.281057][ T3131] device hsr_slave_1 entered promiscuous mode [ 111.287229][ T3131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.294770][ T3131] Cannot create hsr debugfs directory [ 111.328039][ T3139] device hsr_slave_0 entered promiscuous mode [ 111.334749][ T3139] device hsr_slave_1 entered promiscuous mode [ 111.341162][ T3139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.348696][ T3139] Cannot create hsr debugfs directory [ 111.391805][ T3125] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.407994][ T3125] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.421878][ T3129] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.430271][ T3125] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.439273][ T3125] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.448032][ T3129] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.457316][ T3129] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.465458][ T3129] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.505319][ T3126] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.524280][ T3126] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.541743][ T3142] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 111.550521][ T3142] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 111.558547][ T3142] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 111.565628][ T23] audit: type=1400 audit(1672826935.945:88): avc: denied { remove_name } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.588196][ T23] audit: type=1400 audit(1672826935.945:89): avc: denied { rename } for pid=2718 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.589780][ T3126] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.618997][ T3126] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.647431][ T3142] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 111.662458][ T3131] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.681144][ T3139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.690219][ T3131] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.701613][ T3131] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.710387][ T3131] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 111.723135][ T3129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.730112][ T3139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.738344][ T3139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.746572][ T3139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 111.765520][ T3129] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.776379][ T3125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.799413][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.807121][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.814985][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.823491][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.831989][ T3226] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.839092][ T3226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.853818][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.880375][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.888759][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.897365][ T3222] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.904466][ T3222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.912198][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.920856][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.929505][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.938051][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.946579][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.962007][ T3129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 111.972397][ T3129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.991602][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.999762][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.008261][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.016412][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.024866][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.035069][ T3142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.045974][ T3125] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.059685][ T3126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.071886][ T3131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.079319][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.087027][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.095527][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.103180][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.119500][ T3139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.127860][ T3142] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.135720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.144175][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.153550][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.160575][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.168339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.177511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.186194][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.193362][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.202114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.214206][ T3126] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.225673][ T3139] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.238897][ T3129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.247497][ T3131] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.254422][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.262755][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.270284][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.277768][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.286286][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.293881][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.301659][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.310199][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.318488][ T3222] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.325544][ T3222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.333209][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.341973][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.350592][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.357987][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.365445][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.374074][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.383802][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.391541][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.399267][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.407767][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.416198][ T3222] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.423267][ T3222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.431619][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.439321][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.447925][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.456325][ T3222] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.463361][ T3222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.475225][ T3125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.485651][ T3125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.517324][ T3142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.527875][ T3142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.547887][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.556346][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.565029][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.573491][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.581819][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.588896][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.596636][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.604746][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.612997][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.621452][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.629775][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.636863][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.644593][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.653097][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.661277][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.668406][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.676127][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.684497][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.692699][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.699782][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.707402][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.715907][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.724411][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.733093][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.741537][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.749798][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.758051][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.765117][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.772902][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.781405][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.790141][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.798663][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.807335][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.815958][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.824569][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.832752][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.841188][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.849261][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.857374][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.865897][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.874768][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.883376][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.892720][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.900172][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.908072][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.915738][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.923557][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.930959][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.944021][ T3131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.954435][ T3131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.974207][ T3139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.984580][ T3139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.999066][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.016840][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.034149][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.043018][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.051441][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.059512][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.067857][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.076554][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.084850][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.093403][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.101594][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.109638][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.117516][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.124927][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.132761][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.144516][ T3126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.154958][ T3126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.174196][ T3129] device veth0_vlan entered promiscuous mode [ 113.192467][ T3131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.201386][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.210231][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.218196][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.226398][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.234480][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.243030][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.251272][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.259489][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.266872][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.276899][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.284753][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.292433][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.303456][ T3142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.316956][ T3129] device veth1_vlan entered promiscuous mode [ 113.328800][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.336966][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.345642][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.353162][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.361130][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.368514][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.376010][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.383429][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.392005][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.401679][ T3139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.410319][ T3125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.425412][ T3129] device veth0_macvtap entered promiscuous mode [ 113.437991][ T3126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.450835][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.458749][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.467629][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.476424][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.484153][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.491607][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.500154][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.508720][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.521135][ T3129] device veth1_macvtap entered promiscuous mode [ 113.551485][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.567850][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.581311][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.591262][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.599826][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.607267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.615648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.624238][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.632652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.650736][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.666653][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.677659][ T3131] device veth0_vlan entered promiscuous mode [ 113.686113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.697454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.710433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.719034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.728139][ T3129] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.736860][ T3129] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.745613][ T3129] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.754274][ T3129] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.767460][ T3131] device veth1_vlan entered promiscuous mode [ 113.787199][ T3126] device veth0_vlan entered promiscuous mode [ 113.796859][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.805007][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.813058][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.821326][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.829546][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.837953][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.852410][ T3131] device veth0_macvtap entered promiscuous mode [ 113.860435][ T3139] device veth0_vlan entered promiscuous mode [ 113.866710][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.878094][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.886020][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.894215][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.902873][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.911148][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.919803][ T3126] device veth1_vlan entered promiscuous mode [ 113.927079][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.934938][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.942625][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.950234][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.960447][ T3139] device veth1_vlan entered promiscuous mode [ 113.967894][ T3131] device veth1_macvtap entered promiscuous mode [ 113.990284][ T3139] device veth0_macvtap entered promiscuous mode [ 114.001888][ T3142] device veth0_vlan entered promiscuous mode [ 114.012601][ T23] audit: type=1400 audit(1672826938.385:90): avc: denied { mounton } for pid=3129 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 114.020139][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.043878][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.052463][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.060661][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.076894][ T3139] device veth1_macvtap entered promiscuous mode 10:08:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x7) 10:08:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x7) [ 114.083174][ T23] audit: type=1400 audit(1672826938.445:91): avc: denied { read write } for pid=3129 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.095905][ T3139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.118020][ T3139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.129823][ T3139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.137517][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.147978][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.157931][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.168340][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.180697][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.189132][ T3126] device veth0_macvtap entered promiscuous mode 10:08:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x7) 10:08:58 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 114.197234][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.213471][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.221545][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.230452][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.238233][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:08:58 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:08:58 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 114.249239][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.257558][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.266103][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.274765][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.284221][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.295083][ T3125] device veth0_vlan entered promiscuous mode [ 114.302340][ T3139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.312835][ T3139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.323678][ T3139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.333263][ T3139] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.342091][ T3139] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.350765][ T3139] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.359449][ T3139] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.370529][ T3126] device veth1_macvtap entered promiscuous mode [ 114.377131][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.385048][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.392893][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.401078][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.409396][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.417847][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.429397][ T3125] device veth1_vlan entered promiscuous mode [ 114.437550][ T3142] device veth1_vlan entered promiscuous mode [ 114.444797][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.455400][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.465233][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.475637][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.486399][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.497831][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.506280][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.514051][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.522340][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.530305][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.538654][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.554648][ T3125] device veth0_macvtap entered promiscuous mode [ 114.562994][ T3131] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.571838][ T3131] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.580503][ T3131] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.589151][ T3131] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.604369][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.612400][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.620506][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.628717][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.637269][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.645695][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.655836][ T3125] device veth1_macvtap entered promiscuous mode [ 114.673046][ T3142] device veth0_macvtap entered promiscuous mode [ 114.682677][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.690727][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.698518][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.710817][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.721288][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.731174][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.741739][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.751588][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.762061][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.772733][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.781845][ T3142] device veth1_macvtap entered promiscuous mode [ 114.796784][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 114.796794][ T23] audit: type=1400 audit(1672826939.165:97): avc: denied { create } for pid=3318 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 114.822677][ T23] audit: type=1400 audit(1672826939.165:98): avc: denied { connect } for pid=3318 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 114.842344][ T23] audit: type=1400 audit(1672826939.165:99): avc: denied { write } for pid=3318 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 114.861889][ T23] audit: type=1400 audit(1672826939.185:100): avc: denied { open } for pid=3318 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 114.881391][ T23] audit: type=1400 audit(1672826939.185:101): avc: denied { perfmon } for pid=3318 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.902549][ T23] audit: type=1400 audit(1672826939.185:102): avc: denied { kernel } for pid=3318 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 114.925417][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.935919][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.945733][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.956123][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.965909][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.976363][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.986156][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.996568][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.010760][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.018315][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.030474][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.038976][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.070521][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.078984][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.101158][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.111620][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.121430][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.131913][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.141745][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.152160][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.164356][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.173593][ T3126] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.182446][ T3126] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.191181][ T3126] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.199863][ T3126] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.220766][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.231222][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.241062][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.251459][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.261266][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.271676][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.281482][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.291884][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.313117][ T23] audit: type=1400 audit(1672826939.685:103): avc: denied { bpf } for pid=3324 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.318723][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.333950][ T23] audit: type=1400 audit(1672826939.685:104): avc: denied { map_create } for pid=3324 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 115.360556][ T23] audit: type=1400 audit(1672826939.685:105): avc: denied { map_read map_write } for pid=3324 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 115.380687][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.389249][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.397925][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.406455][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.416456][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.426937][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.436732][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.447266][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.457074][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.467543][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.477330][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.487837][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.497647][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.508057][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.518832][ T3142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.527396][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.538057][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.547866][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.558273][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.568067][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.578577][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.588443][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.598840][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.608715][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.619129][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.630930][ T3142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.640607][ T3125] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.649304][ T3125] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.658210][ T3125] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.666896][ T3125] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.676956][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.685594][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.695031][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.703635][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.725717][ T3142] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.734513][ T3142] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.743311][ T3142] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.751988][ T3142] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:09:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getpgrp(0x0) 10:09:00 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:09:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000200)="98", 0x0}, 0x20) 10:09:00 executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "10a8af", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}}}}}}}, 0x0) 10:09:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 10:09:00 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) 10:09:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 10:09:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000200)="98", 0x0}, 0x20) 10:09:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getpgrp(0x0) 10:09:00 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 115.816633][ T3331] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 115.826433][ T23] audit: type=1400 audit(1672826940.195:106): avc: denied { create } for pid=3332 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.855255][ T3335] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 10:09:00 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) 10:09:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000200)="98", 0x0}, 0x20) 10:09:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getpgrp(0x0) 10:09:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) [ 115.919667][ T3353] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 115.927729][ T3355] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 10:09:00 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) 10:09:00 executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "10a8af", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}}}}}}}, 0x0) 10:09:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getpgrp(0x0) 10:09:00 executing program 5: epoll_create(0x4) [ 115.954919][ T3359] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 10:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_LINKMODE={0x5}]}, 0x2c}}, 0x0) 10:09:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000050a01f80000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:09:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:09:00 executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "10a8af", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}}}}}}}, 0x0) 10:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_LINKMODE={0x5}]}, 0x2c}}, 0x0) [ 115.992202][ T3368] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 116.026864][ T3376] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 10:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_LINKMODE={0x5}]}, 0x2c}}, 0x0) 10:09:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x412f}, @generic={0x40, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x28) r3 = openat2(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x301401, 0x44}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x3, 0xd, 0x8000, 0x2}, @generic={0x5, 0x7, 0x0, 0x1, 0xedf4}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000002c0)=""/207, 0x40e00, 0x12, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_LINKMODE={0x5}]}, 0x2c}}, 0x0) 10:09:00 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) [ 116.084069][ T3388] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 116.174893][ T3405] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000050a01f80000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:09:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x57a, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0, 0x3}, 0x14) 10:09:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 10:09:01 executing program 4: r0 = socket(0x2a, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x412f}, @generic={0x40, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x28) r3 = openat2(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x301401, 0x44}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x3, 0xd, 0x8000, 0x2}, @generic={0x5, 0x7, 0x0, 0x1, 0xedf4}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000002c0)=""/207, 0x40e00, 0x12, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:01 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:01 executing program 4: r0 = socket(0x2a, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:01 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:01 executing program 4: r0 = socket(0x2a, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:01 executing program 4: r0 = socket(0x2a, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 117.046794][ T3426] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.053964][ C1] hrtimer: interrupt took 22933 ns 10:09:02 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 10:09:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000050a01f80000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:09:02 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:02 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) [ 118.129923][ C0] sched: RT throttling activated 10:09:03 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) [ 118.642332][ T3455] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x412f}, @generic={0x40, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x28) r3 = openat2(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x301401, 0x44}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x3, 0xd, 0x8000, 0x2}, @generic={0x5, 0x7, 0x0, 0x1, 0xedf4}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000002c0)=""/207, 0x40e00, 0x12, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 10:09:03 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:03 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000050a01f80000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:09:04 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) [ 119.991644][ T3483] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:04 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 10:09:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 10:09:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x412f}, @generic={0x40, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x28) r3 = openat2(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x301401, 0x44}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x3, 0xd, 0x8000, 0x2}, @generic={0x5, 0x7, 0x0, 0x1, 0xedf4}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000002c0)=""/207, 0x40e00, 0x12, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:09:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 10:09:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 120.572251][ T23] kauditd_printk_skb: 26 callbacks suppressed [ 120.572263][ T23] audit: type=1400 audit(1672826944.945:133): avc: denied { read } for pid=3498 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 10:09:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 10:09:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 10:09:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 10:09:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 120.608322][ T23] audit: type=1400 audit(1672826944.975:134): avc: denied { open } for pid=3498 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 120.632067][ T23] audit: type=1400 audit(1672826944.975:135): avc: denied { ioctl } for pid=3498 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 10:09:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 10:09:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:05 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 10:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:05 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 10:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 10:09:05 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) [ 120.915069][ T23] audit: type=1400 audit(1672826945.285:136): avc: denied { ioctl } for pid=3517 comm="syz-executor.0" path="socket:[17980]" dev="sockfs" ino=17980 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 10:09:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:05 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143100, 0x61) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000400)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setresuid(0xee01, 0xee00, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) 10:09:06 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:06 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:06 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000240)={@random="8b000700", @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x2f, 0x0, @mcast1, @private2, [@fragment]}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@broadcast, @multicast, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x3f}, {0x1, 0x0, 0x1}, {0x7ff}], @ipv4=@icmp={{0x18, 0x4, 0x2, 0x5, 0x68, 0x64, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@ssrr={0x89, 0x7, 0xca, [@private=0xa010100]}, @ssrr={0x89, 0x7, 0xba, [@multicast2]}, @noop, @rr={0x7, 0xf, 0x68, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}, @end, @cipso={0x86, 0x2a, 0xffffffffffffffff, [{0x5, 0xd, "7f950d37801558cc8b82aa"}, {0x1, 0xc, "5f48c1d2817ef787d6a1"}, {0x2, 0x3, 'G'}, {0x7, 0x8, "2f24f5644662"}]}]}}, @address_request={0x11, 0x0, 0x0, 0x10000}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001ac0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000072c0)={0x6, 'hsr0\x00', {}, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {}, 0x200}) syz_emit_ethernet(0x292, &(0x7f00000002c0)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "c593cb", 0x258, 0x21, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x6c, 0x17, '\x00', [@generic={0x0, 0xbd, "4bfd696ec1eb38cec9a7534b59b28ae85e48b26ef6588a554d8aa1852149173c5cf65fe84a652b070c6e8a1e861ffccee020f52b108809966a7bd1fade078c04b018e1679ff4489844daf36a963b4dcca35175dbb04d719086123551f1d9ff40f18634bd05e3f0e51cf63ee2bbe4a7ef7392c25a6fd74b9f94212bb4184bf9310b2f444a674520dfe22c3a14468bc36927d7f4146c592b4ca0ab92ca3ff3d3c01cd61ca9776cf1ee292c4909672f56a5d3353e91aaf3d7ae20490ca0de"}]}, @fragment={0x2c, 0x0, 0x7, 0x0, 0x0, 0x1c, 0x67}, @routing={0x3b, 0x8, 0x0, 0xf4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x1b}]}, @dstopts={0xff, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @ra={0x5, 0x2, 0x8}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}, @dstopts={0x3c, 0x13, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9f50}, @generic={0x1, 0x92, "a4ef151a44cded0c16752a5e0c9bddd0aeff353604b7d560097d4673c322c995008df1a369aa3d8460ef238e1aa7054965ef92c6c46d2c4835c9e056a1806eee1cef9c234d4e39bf7e99c9a3e9c76e6d9415b3da0d4c1faa39f373257afe7c36143400fcb00c545ef8cbcedfd38035e837a994ff93c6b220ef0b3e18c963054b719dfe5c17b2fa79d39e04459abf6fdf2c49"}]}, @hopopts={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x6, 0x0, 0x0, 0x2, 0x5, "a8c8dc", 0x1, "ce53ab"}, "2326baace2db13cf8696718b90cfd9a9a57955c86921232a05811466cb9f720e101b4db83f1c7c4657491504b6e618bb5c749a2c7658c58c"}}}}}}, 0x0) 10:09:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 10:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@typedef={0x7, 0x0, 0x0, 0x12}, @volatile={0x0, 0x0, 0x0, 0xd, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001100)=""/255, 0x39, 0xff, 0x1}, 0x20) 10:09:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@typedef={0x7, 0x0, 0x0, 0x12}, @volatile={0x0, 0x0, 0x0, 0xd, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001100)=""/255, 0x39, 0xff, 0x1}, 0x20) 10:09:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 10:09:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0xdf0883f6e47471d, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@typedef={0x7, 0x0, 0x0, 0x12}, @volatile={0x0, 0x0, 0x0, 0xd, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001100)=""/255, 0x39, 0xff, 0x1}, 0x20) [ 122.681579][ T3591] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@typedef={0x7, 0x0, 0x0, 0x12}, @volatile={0x0, 0x0, 0x0, 0xd, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001100)=""/255, 0x39, 0xff, 0x1}, 0x20) [ 122.762986][ T3612] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:09:07 executing program 4: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 10:09:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 10:09:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000014c0)={0x50, r1, 0xa11755669281a85, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x30, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3d}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbb}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x50}}, 0x0) 10:09:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file1\x00') 10:09:07 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x28c, 0x0) r1 = syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x58) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000002800)={0x40101000, &(0x7f00000016c0), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000017c0)=""/4096, &(0x7f00000027c0)=[r1], 0x1}, 0x58) syz_clone(0x2000, &(0x7f0000001480)="423913594288b86c5e766ab8b3a551a49d3825fbf23063c5759f7c7d1efd27925d4a44d0162ed047d0ecb53e2af6b8a8152df6173d382ebb405992b6a1fbaae3a1ebf43837e95be3e7a93a1cce2961e3353257bdc49b00eef6ea09cc293b8dd235e8ea9f47334a211cc0610ce635339c20cb59aced6fd75ae6839456767cdd6369548209404133ba9baaf2cf4ab17d6bdfb20c0f5e8249bb6f6cffd713d76c8eb79e7aaa6f7ff21d2021847f3f1fcb23d8", 0xb1, &(0x7f0000000340), &(0x7f0000001580), &(0x7f00000015c0)="499bcadaec447351b8b3143d2cbcdbb50877561e63c68e11c9ed32969b35a1a644dafe548f62fd88ee774a4c3531d41faa3fcb7c3d9b4128004eb9855f") setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x11) 10:09:07 executing program 4: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 10:09:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './bus/file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lseek(r2, 0x0, 0xa) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004390"], 0x0) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:09:07 executing program 4: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) [ 123.155340][ T3629] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 123.163485][ T23] audit: type=1400 audit(1672826947.525:137): avc: denied { create } for pid=3625 comm="syz-executor.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 10:09:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0xa}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:09:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './bus/file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lseek(r2, 0x0, 0xa) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004390"], 0x0) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:09:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 10:09:07 executing program 4: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 10:09:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0xa}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:09:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './bus/file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lseek(r2, 0x0, 0xa) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004390"], 0x0) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 123.185070][ T23] audit: type=1400 audit(1672826947.525:138): avc: denied { map } for pid=3625 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18803 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 123.209496][ T23] audit: type=1400 audit(1672826947.525:139): avc: denied { read write } for pid=3625 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18803 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 10:09:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './bus/file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lseek(r2, 0x0, 0xa) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004390"], 0x0) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 123.302159][ T3654] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 123.320911][ T3124] ================================================================== [ 123.328991][ T3124] BUG: KCSAN: data-race in virtqueue_disable_cb / vring_interrupt [ 123.336774][ T3124] [ 123.339073][ T3124] write to 0xffff888103365e5a of 1 bytes by interrupt on cpu 0: [ 123.346679][ T3124] vring_interrupt+0x124/0x170 [ 123.351431][ T3124] __handle_irq_event_percpu+0x92/0x400 [ 123.356967][ T3124] handle_irq_event+0x60/0xf0 [ 123.361625][ T3124] handle_edge_irq+0x17e/0x5a0 [ 123.366379][ T3124] __common_interrupt+0x60/0x100 [ 123.371306][ T3124] common_interrupt+0x9a/0xc0 [ 123.375969][ T3124] asm_common_interrupt+0x22/0x40 [ 123.380973][ T3124] crng_make_state+0x1ad/0x3b0 [ 123.385721][ T3124] _get_random_bytes+0x95/0x1b0 [ 123.390557][ T3124] get_random_bytes+0x19/0x20 [ 123.395216][ T3124] nsim_dev_trap_report_work+0x41f/0x5b0 [ 123.400834][ T3124] process_one_work+0x3d3/0x720 [ 123.405660][ T3124] worker_thread+0x618/0xa70 [ 123.410229][ T3124] kthread+0x1a9/0x1e0 [ 123.414287][ T3124] ret_from_fork+0x1f/0x30 [ 123.418678][ T3124] [ 123.420975][ T3124] read to 0xffff888103365e5a of 1 bytes by task 3124 on cpu 1: [ 123.428498][ T3124] virtqueue_disable_cb+0x17/0x160 [ 123.433592][ T3124] start_xmit+0xd1/0xb70 [ 123.437815][ T3124] xmit_one+0xc0/0x2a0 [ 123.441870][ T3124] dev_hard_start_xmit+0x72/0x120 [ 123.446884][ T3124] sch_direct_xmit+0x1ac/0x580 [ 123.451632][ T3124] __dev_xmit_skb+0x806/0xdb0 [ 123.456285][ T3124] __dev_queue_xmit+0x676/0x11c0 [ 123.461202][ T3124] ip_finish_output2+0x70b/0x850 [ 123.466113][ T3124] ip_finish_output+0xf3/0x250 [ 123.470850][ T3124] ip_output+0xf3/0x1a0 [ 123.474981][ T3124] __ip_queue_xmit+0xa2e/0xa50 [ 123.479738][ T3124] ip_queue_xmit+0x34/0x40 [ 123.484134][ T3124] __tcp_transmit_skb+0x1242/0x1730 [ 123.489306][ T3124] __tcp_send_ack+0x1dc/0x2e0 [ 123.493958][ T3124] tcp_send_ack+0x23/0x30 [ 123.498266][ T3124] __tcp_cleanup_rbuf+0x14e/0x260 [ 123.503274][ T3124] tcp_recvmsg_locked+0x10c4/0x1580 [ 123.508446][ T3124] tcp_recvmsg+0x148/0x4c0 [ 123.512839][ T3124] inet_recvmsg+0x9e/0x210 [ 123.517236][ T3124] sock_read_iter+0x1b1/0x1f0 [ 123.521885][ T3124] vfs_read+0x3a5/0x560 [ 123.526011][ T3124] ksys_read+0xe8/0x1a0 [ 123.530139][ T3124] __x64_sys_read+0x3e/0x50 [ 123.534630][ T3124] do_syscall_64+0x2b/0x70 [ 123.539015][ T3124] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.544881][ T3124] [ 123.547179][ T3124] value changed: 0x00 -> 0x01 [ 123.551831][ T3124] [ 123.554131][ T3124] Reported by Kernel Concurrency Sanitizer on: [ 123.560253][ T3124] CPU: 1 PID: 3124 Comm: syz-fuzzer Not tainted 6.2.0-rc2-syzkaller-00010-g69b41ac87e4a-dirty #0 [ 123.570732][ T3124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 123.580762][ T3124] ================================================================== [ 123.639376][ T23] audit: type=1400 audit(1672826947.605:140): avc: denied { bind } for pid=3638 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.659107][ T23] audit: type=1400 audit(1672826947.605:141): avc: denied { name_bind } for pid=3638 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 123.680276][ T23] audit: type=1400 audit(1672826947.605:142): avc: denied { node_bind } for pid=3638 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 10:09:08 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000180)={0x1d, r4, 0x800000002}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 10:09:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0xa}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f0, 0x318, 0x0, 0xd0, 0x318, 0xd0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) 10:09:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:09:08 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x28c, 0x0) r1 = syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x58) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000002800)={0x40101000, &(0x7f00000016c0), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000017c0)=""/4096, &(0x7f00000027c0)=[r1], 0x1}, 0x58) syz_clone(0x2000, &(0x7f0000001480)="423913594288b86c5e766ab8b3a551a49d3825fbf23063c5759f7c7d1efd27925d4a44d0162ed047d0ecb53e2af6b8a8152df6173d382ebb405992b6a1fbaae3a1ebf43837e95be3e7a93a1cce2961e3353257bdc49b00eef6ea09cc293b8dd235e8ea9f47334a211cc0610ce635339c20cb59aced6fd75ae6839456767cdd6369548209404133ba9baaf2cf4ab17d6bdfb20c0f5e8249bb6f6cffd713d76c8eb79e7aaa6f7ff21d2021847f3f1fcb23d8", 0xb1, &(0x7f0000000340), &(0x7f0000001580), &(0x7f00000015c0)="499bcadaec447351b8b3143d2cbcdbb50877561e63c68e11c9ed32969b35a1a644dafe548f62fd88ee774a4c3531d41faa3fcb7c3d9b4128004eb9855f") setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x11) 10:09:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xb, 0xa01) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8008551c, 0x0) 10:09:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0xa}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:09:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:09:08 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000180)={0x1d, r4, 0x800000002}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 10:09:08 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f0, 0x318, 0x0, 0xd0, 0x318, 0xd0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) [ 123.825418][ T3668] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 10:09:08 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000180)={0x1d, r4, 0x800000002}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 10:09:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:09:08 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000180)={0x1d, r4, 0x800000002}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) [ 123.893814][ T3681] loop3: detected capacity change from 0 to 512 [ 123.923687][ T3685] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 10:09:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {0x94, 0x0, 0x0, 0x4}, {0x6}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2e, 0x1}, 0x14}}, 0x0) [ 123.950692][ T3681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 123.978590][ T3681] ext4 filesystem being mounted at /root/syzkaller-testdir2976661468/syzkaller.Ap5AJ8/24/file0 supports timestamps until 2038 (0x7fffffff) [ 124.016123][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:09:08 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x28c, 0x0) r1 = syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x58) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000002800)={0x40101000, &(0x7f00000016c0), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000017c0)=""/4096, &(0x7f00000027c0)=[r1], 0x1}, 0x58) syz_clone(0x2000, &(0x7f0000001480)="423913594288b86c5e766ab8b3a551a49d3825fbf23063c5759f7c7d1efd27925d4a44d0162ed047d0ecb53e2af6b8a8152df6173d382ebb405992b6a1fbaae3a1ebf43837e95be3e7a93a1cce2961e3353257bdc49b00eef6ea09cc293b8dd235e8ea9f47334a211cc0610ce635339c20cb59aced6fd75ae6839456767cdd6369548209404133ba9baaf2cf4ab17d6bdfb20c0f5e8249bb6f6cffd713d76c8eb79e7aaa6f7ff21d2021847f3f1fcb23d8", 0xb1, &(0x7f0000000340), &(0x7f0000001580), &(0x7f00000015c0)="499bcadaec447351b8b3143d2cbcdbb50877561e63c68e11c9ed32969b35a1a644dafe548f62fd88ee774a4c3531d41faa3fcb7c3d9b4128004eb9855f") setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x11) 10:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x4c}}, 0x0) 10:09:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xb, 0xa01) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8008551c, 0x0) 10:09:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {0x94, 0x0, 0x0, 0x4}, {0x6}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f0, 0x318, 0x0, 0xd0, 0x318, 0xd0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) 10:09:08 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e029d0b071b141e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abacac95900fca0493cf29b33dcc9ffffffffffa6adffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241075f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe58201000000010000007050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb251c19ed2514e3a22a2a998de44aeadea2a40da8daccf080842a4867217373927aa3b97152916cf6f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b013dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632f9fc11785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb686f5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e0e4492a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a92144e43a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a66c8e941fdbd6ea6cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x4c}}, 0x0) 10:09:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xb, 0xa01) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8008551c, 0x0) 10:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f0, 0x318, 0x0, 0xd0, 0x318, 0xd0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) 10:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x4c}}, 0x0) [ 124.094262][ T3705] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 124.107429][ T3706] loop3: detected capacity change from 0 to 512 10:09:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {0x94, 0x0, 0x0, 0x4}, {0x6}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 10:09:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xb, 0xa01) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8008551c, 0x0) [ 124.182999][ T3706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 124.207049][ T3720] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 124.218354][ T3706] ext4 filesystem being mounted at /root/syzkaller-testdir2976661468/syzkaller.Ap5AJ8/25/file0 supports timestamps until 2038 (0x7fffffff) [ 124.281300][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:09:08 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x28c, 0x0) r1 = syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x58) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000002800)={0x40101000, &(0x7f00000016c0), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000017c0)=""/4096, &(0x7f00000027c0)=[r1], 0x1}, 0x58) syz_clone(0x2000, &(0x7f0000001480)="423913594288b86c5e766ab8b3a551a49d3825fbf23063c5759f7c7d1efd27925d4a44d0162ed047d0ecb53e2af6b8a8152df6173d382ebb405992b6a1fbaae3a1ebf43837e95be3e7a93a1cce2961e3353257bdc49b00eef6ea09cc293b8dd235e8ea9f47334a211cc0610ce635339c20cb59aced6fd75ae6839456767cdd6369548209404133ba9baaf2cf4ab17d6bdfb20c0f5e8249bb6f6cffd713d76c8eb79e7aaa6f7ff21d2021847f3f1fcb23d8", 0xb1, &(0x7f0000000340), &(0x7f0000001580), &(0x7f00000015c0)="499bcadaec447351b8b3143d2cbcdbb50877561e63c68e11c9ed32969b35a1a644dafe548f62fd88ee774a4c3531d41faa3fcb7c3d9b4128004eb9855f") setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x11) 10:09:08 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {0x94, 0x0, 0x0, 0x4}, {0x6}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 10:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x4c}}, 0x0) 10:09:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0185500, &(0x7f0000000200)) 10:09:08 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0x7829, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000380)) syz_io_uring_setup(0x7c73, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 124.358614][ T3734] loop5: detected capacity change from 0 to 512 [ 124.362886][ T3735] vhci_hcd: invalid port number 22 [ 124.368293][ T3733] loop3: detected capacity change from 0 to 512 [ 124.370005][ T3735] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 10:09:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) process_mrelease(0xffffffffffffffff, 0x0) 10:09:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) process_mrelease(0xffffffffffffffff, 0x0) [ 124.416510][ T3745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.417632][ T3734] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 124.443374][ T3733] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 10:09:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) process_mrelease(0xffffffffffffffff, 0x0) [ 124.460068][ T3733] ext4 filesystem being mounted at /root/syzkaller-testdir2976661468/syzkaller.Ap5AJ8/26/file0 supports timestamps until 2038 (0x7fffffff) [ 124.464971][ T3734] ext4 filesystem being mounted at /root/syzkaller-testdir1501290776/syzkaller.jgsaLR/22/file0 supports timestamps until 2038 (0x7fffffff) 10:09:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) process_mrelease(0xffffffffffffffff, 0x0) [ 124.526586][ T3745] syz-executor.4 (3745) used greatest stack depth: 11320 bytes left [ 124.554659][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.655097][ T3125] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:09:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:09 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa1, 0x0, &(0x7f00000000c0)) 10:09:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa1, 0x0, &(0x7f00000000c0)) [ 124.766588][ T3763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.803954][ T3762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa1, 0x0, &(0x7f00000000c0)) [ 124.873053][ T3762] syz-executor.1 (3762) used greatest stack depth: 10960 bytes left 10:09:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0x7829, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000380)) syz_io_uring_setup(0x7c73, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:09:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:09 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa1, 0x0, &(0x7f00000000c0)) 10:09:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000040)={0x1, 0x0, 0x4}) [ 125.255600][ T3775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.260630][ T3778] loop3: detected capacity change from 0 to 512 [ 125.269500][ T3217] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 125.289973][ T3782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.293143][ T3781] loop5: detected capacity change from 0 to 512 10:09:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 125.317829][ T3778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 125.317958][ T3778] ext4 filesystem being mounted at /root/syzkaller-testdir2976661468/syzkaller.Ap5AJ8/27/file0 supports timestamps until 2038 (0x7fffffff) [ 125.337377][ T3781] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 125.365241][ T3792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.382526][ T3781] ext4 filesystem being mounted at /root/syzkaller-testdir1501290776/syzkaller.jgsaLR/23/file0 supports timestamps until 2038 (0x7fffffff) 10:09:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000040)={0x1, 0x0, 0x4}) 10:09:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x6}}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:09:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000080)=ANY=[], 0x1, 0x4d2, &(0x7f0000000a00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:09:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000040)={0x1, 0x0, 0x4}) [ 125.453896][ T3125] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.476128][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.491755][ T3796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000040)={0x1, 0x0, 0x4}) 10:09:10 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) 10:09:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0x7829, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000380)) syz_io_uring_setup(0x7c73, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:09:10 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) 10:09:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:09:10 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x1c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffd64, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 10:09:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 10:09:10 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) 10:09:10 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) 10:09:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 126.183215][ T23] kauditd_printk_skb: 15 callbacks suppressed [ 126.183226][ T23] audit: type=1400 audit(1672826950.555:158): avc: denied { write } for pid=3807 comm="syz-executor.2" name="event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 126.203521][ T3815] loop5: detected capacity change from 0 to 512 [ 126.231716][ T23] audit: type=1400 audit(1672826950.595:159): avc: denied { open } for pid=3807 comm="syz-executor.2" path="/dev/input/event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 10:09:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 10:09:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x388, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@string={{0x208}, {0x0, 0x0, 'kmp\x00', "f71acda7819e94d4e5166dcc846bc897cde62b155fae04b97bf9f3fe11e39eb9723bccd449d0b740b5ed271d5484a1fd019f83bec0f51cff96d56bd4597ef8723ea3987ad388c26f73b9c8ab11bfd0220800c23486ade3909b707416921f5c2bb9364d35519729e2906fc3f39ba6837bc854882ab28030bc20ec15a2020ad4a2"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fac56dbc7237a8e49b0f6d00d0dd435f5ea640dcbb99ee8f91133785ce21"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 10:09:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:09:10 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x1c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffd64, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) [ 126.281423][ T3815] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 126.294803][ T3815] ext4 filesystem being mounted at /root/syzkaller-testdir1501290776/syzkaller.jgsaLR/24/file0 supports timestamps until 2038 (0x7fffffff) [ 126.363074][ T23] audit: type=1400 audit(1672826950.735:160): avc: denied { setopt } for pid=3827 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.405329][ T3125] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:09:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:09:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0x7829, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000380)) syz_io_uring_setup(0x7c73, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:09:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x388, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@string={{0x208}, {0x0, 0x0, 'kmp\x00', "f71acda7819e94d4e5166dcc846bc897cde62b155fae04b97bf9f3fe11e39eb9723bccd449d0b740b5ed271d5484a1fd019f83bec0f51cff96d56bd4597ef8723ea3987ad388c26f73b9c8ab11bfd0220800c23486ade3909b707416921f5c2bb9364d35519729e2906fc3f39ba6837bc854882ab28030bc20ec15a2020ad4a2"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fac56dbc7237a8e49b0f6d00d0dd435f5ea640dcbb99ee8f91133785ce21"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 10:09:11 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x1c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffd64, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 10:09:11 executing program 5: unshare(0x2040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 10:09:11 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 10:09:11 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x1c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffd64, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 10:09:11 executing program 1: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) dup3(r0, r1, 0x0) 10:09:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x388, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@string={{0x208}, {0x0, 0x0, 'kmp\x00', "f71acda7819e94d4e5166dcc846bc897cde62b155fae04b97bf9f3fe11e39eb9723bccd449d0b740b5ed271d5484a1fd019f83bec0f51cff96d56bd4597ef8723ea3987ad388c26f73b9c8ab11bfd0220800c23486ade3909b707416921f5c2bb9364d35519729e2906fc3f39ba6837bc854882ab28030bc20ec15a2020ad4a2"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fac56dbc7237a8e49b0f6d00d0dd435f5ea640dcbb99ee8f91133785ce21"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 10:09:11 executing program 5: unshare(0x2040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 10:09:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "400002"}, 0x4) 10:09:11 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) [ 127.087795][ T23] audit: type=1400 audit(1672826951.455:161): avc: denied { create } for pid=3854 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 127.168156][ T23] audit: type=1400 audit(1672826951.535:162): avc: denied { create } for pid=3856 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 10:09:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000d40)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4103fe) sendfile(r2, r3, 0x0, 0xffffffff054) syz_open_dev$vcsa(0x0, 0x1f, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, 0x0) 10:09:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000020000000000000038000000850000000f000000a60000005000400095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) sched_getscheduler(0x0) 10:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 10:09:12 executing program 1: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) dup3(r0, r1, 0x0) 10:09:12 executing program 5: unshare(0x2040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 10:09:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x388, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@string={{0x208}, {0x0, 0x0, 'kmp\x00', "f71acda7819e94d4e5166dcc846bc897cde62b155fae04b97bf9f3fe11e39eb9723bccd449d0b740b5ed271d5484a1fd019f83bec0f51cff96d56bd4597ef8723ea3987ad388c26f73b9c8ab11bfd0220800c23486ade3909b707416921f5c2bb9364d35519729e2906fc3f39ba6837bc854882ab28030bc20ec15a2020ad4a2"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fac56dbc7237a8e49b0f6d00d0dd435f5ea640dcbb99ee8f91133785ce21"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 10:09:12 executing program 5: unshare(0x2040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 10:09:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000020000000000000038000000850000000f000000a60000005000400095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) sched_getscheduler(0x0) 10:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 10:09:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) 10:09:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000020000000000000038000000850000000f000000a60000005000400095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) sched_getscheduler(0x0) 10:09:12 executing program 1: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) dup3(r0, r1, 0x0) [ 127.945160][ T23] audit: type=1400 audit(1672826952.315:163): avc: denied { create } for pid=3876 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.001062][ T23] audit: type=1400 audit(1672826952.315:164): avc: denied { ioctl } for pid=3876 comm="syz-executor.4" path="socket:[19259]" dev="sockfs" ino=19259 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:09:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) 10:09:13 executing program 1: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) dup3(r0, r1, 0x0) 10:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 10:09:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000020000000000000038000000850000000f000000a60000005000400095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) sched_getscheduler(0x0) 10:09:13 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) socket(0x18, 0x0, 0x0) inotify_init() socket$kcm(0x29, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x55443}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 10:09:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) [ 128.760756][ T3889] syz-executor.4 (3889) used greatest stack depth: 10800 bytes left 10:09:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) 10:09:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) 10:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) [ 128.796499][ T23] audit: type=1400 audit(1672826953.165:165): avc: denied { create } for pid=3895 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 10:09:13 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) socket(0x18, 0x0, 0x0) inotify_init() socket$kcm(0x29, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x55443}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 10:09:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[], 0x69) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x89a0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r7 = dup(r5) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000b00)={@llc={0x1a, 0x30c, 0x5, 0xff, 0x3f, 0x5, @random="be57ea302964"}, {&(0x7f0000000a40)=""/141, 0x8d}, &(0x7f0000000600)}, 0xa0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x2, 0x2a8, 0x200, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'macsec0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_WRITEV={0x2, 0x60, 0x6000, @fd_index=0xa, 0x5, &(0x7f0000000680)=[{&(0x7f00000008c0)="857413d478ff63b5c9df37020289c1a6f93db3c638244ff155db5a6365a97473483b5cc1abeb4b6fa270a87c020b9b2b489a861be44f5d1235de3990bda10ecb1b082660cb962c374e297f59d93de35727c412a534b0a9fc468ded072682d99e", 0x60}, {&(0x7f0000000bc0)="cbfafaa1bc3f44d3abcb6a13c2168d9a35e65da12c04874276f8d7608d6cc091c2b137913477303b3152f45e1b0160db52d86438410c01989a31089019557022a4b1202dc2b54ac64e7cc8f26dccd70cec8edf253f92d337af8419", 0x5b}, {&(0x7f0000000c40)="3fadc1c1a885c0ed399829f74ce464bc8820269427ed6a34aa0d5781e0de4f74bc3658be17abc7d6cb76bf5777a7e966274cc616fd9e8f8dc2bc6fff7f54053f7c7c784dc7b7b48781ebd9648099e71af43bd712ae36e0cfee5fb4", 0x5b}], 0x3, 0x1e, 0x1}, 0x8) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000009c0)='./file0\x00', 0x2, 0x0, 0x23456}, 0x1) 10:09:13 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) socket(0x18, 0x0, 0x0) inotify_init() socket$kcm(0x29, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x55443}, [@IFLA_LI