Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2022/05/08 22:40:21 fuzzer started 2022/05/08 22:40:21 dialing manager at 10.128.0.163:40759 [ 20.410750][ T24] audit: type=1400 audit(1652049621.744:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.411549][ T1805] cgroup: Unknown subsys name 'net' [ 20.433551][ T24] audit: type=1400 audit(1652049621.744:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.460803][ T24] audit: type=1400 audit(1652049621.774:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.577392][ T1805] cgroup: Unknown subsys name 'rlimit' 2022/05/08 22:40:22 syscalls: 2727 2022/05/08 22:40:22 code coverage: enabled 2022/05/08 22:40:22 comparison tracing: enabled 2022/05/08 22:40:22 extra coverage: enabled 2022/05/08 22:40:22 delay kcov mmap: enabled 2022/05/08 22:40:22 setuid sandbox: enabled 2022/05/08 22:40:22 namespace sandbox: enabled 2022/05/08 22:40:22 Android sandbox: enabled 2022/05/08 22:40:22 fault injection: enabled 2022/05/08 22:40:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/08 22:40:22 net packet injection: enabled 2022/05/08 22:40:22 net device setup: enabled 2022/05/08 22:40:22 concurrency sanitizer: enabled 2022/05/08 22:40:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/08 22:40:22 USB emulation: /dev/raw-gadget does not exist 2022/05/08 22:40:22 hci packet injection: /dev/vhci does not exist 2022/05/08 22:40:22 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/05/08 22:40:22 802.15.4 emulation: enabled [ 20.667155][ T24] audit: type=1400 audit(1652049622.004:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.692211][ T24] audit: type=1400 audit(1652049622.004:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.715570][ T24] audit: type=1400 audit(1652049622.004:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.736006][ T24] audit: type=1400 audit(1652049622.004:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.756324][ T24] audit: type=1400 audit(1652049622.004:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/08 22:40:22 suppressing KCSAN reports in functions: 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'filemap_read' 'ext4_fill_raw_inode' 'do_select' '__xa_clear_mark' 'exit_mm' 'shmem_file_read_iter' 'can_receive' 2022/05/08 22:40:22 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/08 22:40:22 fetching corpus: 49, signal 17677/21301 (executing program) 2022/05/08 22:40:23 fetching corpus: 99, signal 23827/29060 (executing program) 2022/05/08 22:40:23 fetching corpus: 149, signal 27728/34560 (executing program) 2022/05/08 22:40:23 fetching corpus: 199, signal 34251/42442 (executing program) 2022/05/08 22:40:23 fetching corpus: 249, signal 39177/48703 (executing program) 2022/05/08 22:40:23 fetching corpus: 299, signal 42586/53389 (executing program) 2022/05/08 22:40:23 fetching corpus: 349, signal 46629/58609 (executing program) 2022/05/08 22:40:23 fetching corpus: 399, signal 49198/62441 (executing program) 2022/05/08 22:40:23 fetching corpus: 449, signal 51655/66097 (executing program) 2022/05/08 22:40:23 fetching corpus: 499, signal 54053/69634 (executing program) 2022/05/08 22:40:23 fetching corpus: 549, signal 56117/72862 (executing program) 2022/05/08 22:40:23 fetching corpus: 599, signal 59401/77074 (executing program) 2022/05/08 22:40:23 fetching corpus: 649, signal 61532/80226 (executing program) 2022/05/08 22:40:23 fetching corpus: 698, signal 63307/83012 (executing program) 2022/05/08 22:40:23 fetching corpus: 748, signal 65118/85823 (executing program) 2022/05/08 22:40:24 fetching corpus: 797, signal 67924/89425 (executing program) 2022/05/08 22:40:24 fetching corpus: 847, signal 69373/91804 (executing program) 2022/05/08 22:40:24 fetching corpus: 897, signal 70686/94098 (executing program) 2022/05/08 22:40:24 fetching corpus: 947, signal 71771/96159 (executing program) 2022/05/08 22:40:24 fetching corpus: 997, signal 73702/98873 (executing program) 2022/05/08 22:40:24 fetching corpus: 1047, signal 75100/101133 (executing program) 2022/05/08 22:40:24 fetching corpus: 1097, signal 76676/103535 (executing program) 2022/05/08 22:40:24 fetching corpus: 1147, signal 78017/105701 (executing program) 2022/05/08 22:40:24 fetching corpus: 1197, signal 79965/108290 (executing program) 2022/05/08 22:40:24 fetching corpus: 1247, signal 81370/110471 (executing program) 2022/05/08 22:40:24 fetching corpus: 1297, signal 82375/112338 (executing program) 2022/05/08 22:40:24 fetching corpus: 1347, signal 83937/114566 (executing program) 2022/05/08 22:40:24 fetching corpus: 1397, signal 85152/116485 (executing program) 2022/05/08 22:40:25 fetching corpus: 1447, signal 87012/118853 (executing program) 2022/05/08 22:40:25 fetching corpus: 1496, signal 88086/120624 (executing program) 2022/05/08 22:40:25 fetching corpus: 1546, signal 89473/122536 (executing program) 2022/05/08 22:40:25 fetching corpus: 1595, signal 91219/124733 (executing program) 2022/05/08 22:40:25 fetching corpus: 1645, signal 92551/126598 (executing program) 2022/05/08 22:40:25 fetching corpus: 1695, signal 93823/128403 (executing program) 2022/05/08 22:40:25 fetching corpus: 1745, signal 94987/130096 (executing program) 2022/05/08 22:40:25 fetching corpus: 1795, signal 95859/131629 (executing program) 2022/05/08 22:40:25 fetching corpus: 1843, signal 96796/133138 (executing program) 2022/05/08 22:40:25 fetching corpus: 1893, signal 97866/134727 (executing program) 2022/05/08 22:40:25 fetching corpus: 1943, signal 99198/136469 (executing program) 2022/05/08 22:40:25 fetching corpus: 1993, signal 100656/138206 (executing program) 2022/05/08 22:40:25 fetching corpus: 2043, signal 101772/139791 (executing program) 2022/05/08 22:40:25 fetching corpus: 2093, signal 102536/141169 (executing program) 2022/05/08 22:40:26 fetching corpus: 2143, signal 103530/142643 (executing program) 2022/05/08 22:40:26 fetching corpus: 2193, signal 104510/144018 (executing program) 2022/05/08 22:40:26 fetching corpus: 2242, signal 105381/145327 (executing program) 2022/05/08 22:40:26 fetching corpus: 2292, signal 106358/146724 (executing program) 2022/05/08 22:40:26 fetching corpus: 2342, signal 107073/147965 (executing program) 2022/05/08 22:40:26 fetching corpus: 2392, signal 108262/149422 (executing program) 2022/05/08 22:40:26 fetching corpus: 2442, signal 109632/150870 (executing program) 2022/05/08 22:40:26 fetching corpus: 2492, signal 110424/152057 (executing program) 2022/05/08 22:40:26 fetching corpus: 2542, signal 111480/153397 (executing program) 2022/05/08 22:40:26 fetching corpus: 2592, signal 112298/154562 (executing program) 2022/05/08 22:40:26 fetching corpus: 2642, signal 112942/155658 (executing program) 2022/05/08 22:40:26 fetching corpus: 2692, signal 113760/156805 (executing program) 2022/05/08 22:40:27 fetching corpus: 2742, signal 114862/158006 (executing program) 2022/05/08 22:40:27 fetching corpus: 2792, signal 115809/159146 (executing program) 2022/05/08 22:40:27 fetching corpus: 2842, signal 116502/160190 (executing program) 2022/05/08 22:40:27 fetching corpus: 2892, signal 117168/161242 (executing program) 2022/05/08 22:40:27 fetching corpus: 2942, signal 117799/162220 (executing program) 2022/05/08 22:40:27 fetching corpus: 2992, signal 118899/163439 (executing program) 2022/05/08 22:40:27 fetching corpus: 3041, signal 119350/164331 (executing program) 2022/05/08 22:40:27 fetching corpus: 3090, signal 119917/165250 (executing program) 2022/05/08 22:40:27 fetching corpus: 3140, signal 120750/166231 (executing program) 2022/05/08 22:40:27 fetching corpus: 3190, signal 121340/167133 (executing program) 2022/05/08 22:40:27 fetching corpus: 3240, signal 122699/168215 (executing program) 2022/05/08 22:40:27 fetching corpus: 3290, signal 124869/169491 (executing program) 2022/05/08 22:40:27 fetching corpus: 3340, signal 126076/170508 (executing program) 2022/05/08 22:40:27 fetching corpus: 3390, signal 126987/171407 (executing program) 2022/05/08 22:40:28 fetching corpus: 3437, signal 127529/172170 (executing program) 2022/05/08 22:40:28 fetching corpus: 3487, signal 128041/172945 (executing program) 2022/05/08 22:40:28 fetching corpus: 3537, signal 128398/173651 (executing program) 2022/05/08 22:40:28 fetching corpus: 3586, signal 129103/174451 (executing program) 2022/05/08 22:40:28 fetching corpus: 3636, signal 129800/175237 (executing program) 2022/05/08 22:40:28 fetching corpus: 3686, signal 130582/176023 (executing program) 2022/05/08 22:40:28 fetching corpus: 3736, signal 131329/176767 (executing program) 2022/05/08 22:40:28 fetching corpus: 3784, signal 131962/177484 (executing program) 2022/05/08 22:40:28 fetching corpus: 3834, signal 132813/178256 (executing program) 2022/05/08 22:40:28 fetching corpus: 3884, signal 134130/178989 (executing program) 2022/05/08 22:40:28 fetching corpus: 3934, signal 134626/179635 (executing program) 2022/05/08 22:40:28 fetching corpus: 3984, signal 135091/180271 (executing program) 2022/05/08 22:40:28 fetching corpus: 4034, signal 135460/180816 (executing program) 2022/05/08 22:40:28 fetching corpus: 4084, signal 136003/181418 (executing program) 2022/05/08 22:40:28 fetching corpus: 4134, signal 136483/181989 (executing program) 2022/05/08 22:40:29 fetching corpus: 4184, signal 137004/182580 (executing program) 2022/05/08 22:40:29 fetching corpus: 4233, signal 137673/183178 (executing program) 2022/05/08 22:40:29 fetching corpus: 4283, signal 139185/183794 (executing program) 2022/05/08 22:40:29 fetching corpus: 4333, signal 140247/184399 (executing program) 2022/05/08 22:40:29 fetching corpus: 4383, signal 140628/184908 (executing program) 2022/05/08 22:40:29 fetching corpus: 4433, signal 141061/185423 (executing program) 2022/05/08 22:40:29 fetching corpus: 4483, signal 141525/185946 (executing program) 2022/05/08 22:40:29 fetching corpus: 4533, signal 142232/186477 (executing program) 2022/05/08 22:40:29 fetching corpus: 4583, signal 142978/186976 (executing program) 2022/05/08 22:40:29 fetching corpus: 4633, signal 143600/187273 (executing program) 2022/05/08 22:40:29 fetching corpus: 4683, signal 144337/187273 (executing program) 2022/05/08 22:40:29 fetching corpus: 4733, signal 145047/187288 (executing program) 2022/05/08 22:40:29 fetching corpus: 4783, signal 145512/187288 (executing program) 2022/05/08 22:40:30 fetching corpus: 4833, signal 146004/187288 (executing program) 2022/05/08 22:40:30 fetching corpus: 4883, signal 147170/187288 (executing program) 2022/05/08 22:40:30 fetching corpus: 4933, signal 147651/187289 (executing program) 2022/05/08 22:40:30 fetching corpus: 4983, signal 148244/187302 (executing program) 2022/05/08 22:40:30 fetching corpus: 5033, signal 148837/187302 (executing program) 2022/05/08 22:40:30 fetching corpus: 5083, signal 149666/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5132, signal 150234/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5182, signal 150649/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5232, signal 151084/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5282, signal 151651/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5332, signal 152075/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5382, signal 152675/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5432, signal 153279/187303 (executing program) 2022/05/08 22:40:30 fetching corpus: 5482, signal 153785/187338 (executing program) 2022/05/08 22:40:30 fetching corpus: 5532, signal 154222/187356 (executing program) 2022/05/08 22:40:31 fetching corpus: 5582, signal 154600/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5632, signal 155442/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5682, signal 155896/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5732, signal 156329/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5782, signal 156884/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5832, signal 157491/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5882, signal 157975/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5932, signal 158379/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 5982, signal 158720/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 6032, signal 159217/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 6082, signal 159569/187357 (executing program) 2022/05/08 22:40:31 fetching corpus: 6131, signal 160057/187360 (executing program) 2022/05/08 22:40:31 fetching corpus: 6181, signal 160437/187360 (executing program) 2022/05/08 22:40:32 fetching corpus: 6231, signal 160865/187366 (executing program) 2022/05/08 22:40:32 fetching corpus: 6281, signal 161303/187366 (executing program) 2022/05/08 22:40:32 fetching corpus: 6331, signal 161696/187366 (executing program) 2022/05/08 22:40:32 fetching corpus: 6381, signal 162388/187366 (executing program) 2022/05/08 22:40:32 fetching corpus: 6430, signal 162782/187366 (executing program) 2022/05/08 22:40:32 fetching corpus: 6479, signal 163357/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6528, signal 163916/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6578, signal 164308/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6628, signal 164633/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6678, signal 165099/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6728, signal 165797/187371 (executing program) 2022/05/08 22:40:32 fetching corpus: 6778, signal 166421/187373 (executing program) 2022/05/08 22:40:32 fetching corpus: 6828, signal 167386/187373 (executing program) 2022/05/08 22:40:32 fetching corpus: 6878, signal 167924/187373 (executing program) 2022/05/08 22:40:32 fetching corpus: 6928, signal 168291/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 6977, signal 168730/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7026, signal 169085/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7076, signal 169881/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7126, signal 170358/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7176, signal 171078/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7226, signal 171475/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7275, signal 171914/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7325, signal 172455/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7375, signal 173049/187378 (executing program) 2022/05/08 22:40:33 fetching corpus: 7425, signal 173586/187395 (executing program) 2022/05/08 22:40:33 fetching corpus: 7475, signal 173944/187395 (executing program) 2022/05/08 22:40:33 fetching corpus: 7525, signal 174454/187416 (executing program) 2022/05/08 22:40:33 fetching corpus: 7575, signal 174843/187416 (executing program) 2022/05/08 22:40:33 fetching corpus: 7625, signal 175094/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7675, signal 175405/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7725, signal 175660/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7775, signal 176139/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7825, signal 176505/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7875, signal 177352/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7925, signal 177703/187416 (executing program) 2022/05/08 22:40:34 fetching corpus: 7974, signal 178041/187424 (executing program) 2022/05/08 22:40:34 fetching corpus: 8024, signal 178399/187424 (executing program) 2022/05/08 22:40:34 fetching corpus: 8074, signal 178727/187424 (executing program) 2022/05/08 22:40:34 fetching corpus: 8124, signal 179116/187424 (executing program) 2022/05/08 22:40:34 fetching corpus: 8174, signal 179686/187424 (executing program) 2022/05/08 22:40:34 fetching corpus: 8224, signal 180073/187424 (executing program) 2022/05/08 22:40:35 fetching corpus: 8274, signal 180606/187424 (executing program) 2022/05/08 22:40:35 fetching corpus: 8324, signal 181142/187424 (executing program) 2022/05/08 22:40:35 fetching corpus: 8374, signal 181510/187426 (executing program) 2022/05/08 22:40:35 fetching corpus: 8424, signal 181888/187426 (executing program) 2022/05/08 22:40:35 fetching corpus: 8474, signal 182186/187426 (executing program) 2022/05/08 22:40:35 fetching corpus: 8522, signal 182439/187426 (executing program) 2022/05/08 22:40:35 fetching corpus: 8522, signal 182439/187426 (executing program) 2022/05/08 22:40:36 starting 6 fuzzer processes 22:40:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 22:40:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) lseek(r0, 0xa8, 0x0) 22:40:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x24, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 22:40:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbe00, 0x0, 0x0, 0x0, 0x2}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 35.608736][ T24] audit: type=1400 audit(1652049636.934:82): avc: denied { execmem } for pid=1814 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 35.647411][ T24] audit: type=1400 audit(1652049636.954:83): avc: denied { read } for pid=1817 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.668813][ T24] audit: type=1400 audit(1652049636.954:84): avc: denied { open } for pid=1817 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.692283][ T24] audit: type=1400 audit(1652049636.954:85): avc: denied { mounton } for pid=1817 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 35.713772][ T24] audit: type=1400 audit(1652049636.954:86): avc: denied { module_request } for pid=1817 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 35.786504][ T24] audit: type=1400 audit(1652049637.034:87): avc: denied { sys_module } for pid=1817 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 35.900319][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 35.989893][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.997038][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.010953][ T1820] device bridge_slave_0 entered promiscuous mode [ 36.018329][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.025452][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.032995][ T1820] device bridge_slave_1 entered promiscuous mode [ 36.056707][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.074846][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.121244][ T1820] team0: Port device team_slave_0 added [ 36.128754][ T1820] team0: Port device team_slave_1 added [ 36.139945][ T1817] chnl_net:caif_netlink_parms(): no params data found [ 36.181259][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.188215][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.214141][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.235008][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.241952][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.267807][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.300695][ T1820] device hsr_slave_0 entered promiscuous mode [ 36.307405][ T1820] device hsr_slave_1 entered promiscuous mode [ 36.376464][ T1835] chnl_net:caif_netlink_parms(): no params data found [ 36.384704][ T1817] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.391764][ T1817] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.399348][ T1817] device bridge_slave_0 entered promiscuous mode [ 36.407026][ T1817] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.414250][ T1817] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.422065][ T1817] device bridge_slave_1 entered promiscuous mode [ 36.431674][ T1837] chnl_net:caif_netlink_parms(): no params data found [ 36.487821][ T1840] chnl_net:caif_netlink_parms(): no params data found [ 36.510474][ T1817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.529953][ T1835] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.537001][ T1835] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.544460][ T1835] device bridge_slave_0 entered promiscuous mode [ 36.558516][ T1817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.573416][ T1835] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.580478][ T1835] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.587915][ T1835] device bridge_slave_1 entered promiscuous mode [ 36.594609][ T1834] chnl_net:caif_netlink_parms(): no params data found [ 36.632910][ T1817] team0: Port device team_slave_0 added [ 36.640871][ T1817] team0: Port device team_slave_1 added [ 36.667109][ T1835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.688753][ T1837] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.695833][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.703469][ T1837] device bridge_slave_0 entered promiscuous mode [ 36.715059][ T1835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.729952][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.737002][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.744410][ T1840] device bridge_slave_0 entered promiscuous mode [ 36.751717][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.758760][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.766506][ T1840] device bridge_slave_1 entered promiscuous mode [ 36.777221][ T1837] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.784302][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.791911][ T1837] device bridge_slave_1 entered promiscuous mode [ 36.798738][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.805668][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.831635][ T1817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.866984][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.873923][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.899816][ T1817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.916634][ T1835] team0: Port device team_slave_0 added [ 36.922300][ T1834] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.929478][ T1834] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.937012][ T1834] device bridge_slave_0 entered promiscuous mode [ 36.944666][ T1840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.954862][ T1837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.974751][ T1835] team0: Port device team_slave_1 added [ 36.980780][ T1834] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.987916][ T1834] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.996248][ T1834] device bridge_slave_1 entered promiscuous mode [ 37.003452][ T1840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.013212][ T1837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.030872][ T1817] device hsr_slave_0 entered promiscuous mode [ 37.037316][ T1817] device hsr_slave_1 entered promiscuous mode [ 37.043561][ T1817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.051105][ T1817] Cannot create hsr debugfs directory [ 37.086705][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.093634][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.119533][ T1835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.134607][ T1840] team0: Port device team_slave_0 added [ 37.141461][ T1840] team0: Port device team_slave_1 added [ 37.147686][ T1837] team0: Port device team_slave_0 added [ 37.155079][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.162064][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.187988][ T1835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.199631][ T1834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.208849][ T1820] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.223152][ T1837] team0: Port device team_slave_1 added [ 37.235139][ T1834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.244354][ T1820] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.253453][ T1820] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.269953][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.276905][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.302820][ T1837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.323017][ T1820] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.331194][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.338186][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.364067][ T1840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.378884][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.385814][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.411730][ T1837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.423837][ T1834] team0: Port device team_slave_0 added [ 37.430080][ T1834] team0: Port device team_slave_1 added [ 37.442612][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.449556][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.475510][ T1840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.492198][ T1835] device hsr_slave_0 entered promiscuous mode [ 37.498664][ T1835] device hsr_slave_1 entered promiscuous mode [ 37.504933][ T1835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.512904][ T1835] Cannot create hsr debugfs directory [ 37.544509][ T1834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.551473][ T1834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.577468][ T1834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.603307][ T1834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.610246][ T1834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.636334][ T1834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.648892][ T1837] device hsr_slave_0 entered promiscuous mode [ 37.655263][ T1837] device hsr_slave_1 entered promiscuous mode [ 37.661519][ T1837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.669306][ T1837] Cannot create hsr debugfs directory [ 37.690413][ T1840] device hsr_slave_0 entered promiscuous mode [ 37.697079][ T1840] device hsr_slave_1 entered promiscuous mode [ 37.703348][ T1840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.710920][ T1840] Cannot create hsr debugfs directory [ 37.729573][ T1817] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.757424][ T1817] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.769994][ T1834] device hsr_slave_0 entered promiscuous mode [ 37.776351][ T1834] device hsr_slave_1 entered promiscuous mode [ 37.782613][ T1834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.790254][ T1834] Cannot create hsr debugfs directory [ 37.803792][ T1817] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.815104][ T1817] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.825496][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.875754][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.883343][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.902225][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.910031][ T1835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.917692][ T24] audit: type=1400 audit(1652049639.254:88): avc: denied { remove_name } for pid=1421 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.918748][ T1835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.940144][ T24] audit: type=1400 audit(1652049639.254:89): avc: denied { rename } for pid=1421 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.971411][ T1835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.981492][ T1835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.000885][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.009346][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.018461][ T1905] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.025464][ T1905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.038244][ T1840] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.049569][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.064751][ T1820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.075103][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.092271][ T1840] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.107959][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.116732][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.124909][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.131979][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.139832][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.148484][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.157055][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.165206][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.173679][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.182131][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.190643][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.198752][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.207021][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.215228][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.225513][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.233530][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.247099][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.254454][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.262170][ T1840] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.274269][ T1817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.285517][ T1817] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.295758][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.304622][ T1840] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.313095][ T1837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.321425][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.328979][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.356393][ T1837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.369153][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.378696][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.387099][ T1905] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.394162][ T1905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.402009][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.410412][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.418818][ T1905] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.425821][ T1905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.437111][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.444738][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.453630][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.463221][ T1834] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.471737][ T1837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.480360][ T1837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.498170][ T1834] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.506685][ T1834] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.516750][ T1835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.526797][ T1835] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.543047][ T1834] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.551871][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.559650][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.568911][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.577771][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.596028][ T1840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.613788][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.621632][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.630793][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.639678][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.648707][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.656735][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.665261][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.673661][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.680700][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.688536][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.697105][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.705324][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.712407][ T1891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.720382][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.733999][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.742875][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.750541][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.758134][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.766830][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.775128][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.788448][ T1817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.799401][ T1817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.808575][ T1840] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.816011][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.824187][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.832468][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.855428][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.864109][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.874140][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.882512][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.901737][ T1835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.912152][ T1835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.930000][ T1817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.941862][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.950305][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.958636][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.967055][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.975045][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.983851][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.992199][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.999215][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.007467][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.015943][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.024390][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.031423][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.039260][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.046699][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.056439][ T1837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.066929][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.074537][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.082648][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.091382][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.108195][ T1914] ================================================================== [ 39.111454][ T1835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.116269][ T1914] BUG: KCSAN: data-race in prandom_seed / prandom_u32 [ 39.129736][ T1914] [ 39.132057][ T1914] read to 0xffff888237c28850 of 8 bytes by task 1835 on cpu 1: [ 39.132415][ T1840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.139589][ T1914] prandom_seed+0xd3/0x270 [ 39.139614][ T1914] __inet_insert_ifa+0x3a6/0x600 [ 39.149915][ T1840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.154293][ T1914] inet_rtm_newaddr+0x854/0xb40 [ 39.162614][ T1837] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.169503][ T1914] rtnetlink_rcv_msg+0x74f/0x7e0 [ 39.169525][ T1914] netlink_rcv_skb+0x13e/0x240 [ 39.169541][ T1914] rtnetlink_rcv+0x18/0x20 [ 39.169557][ T1914] netlink_unicast+0x58a/0x660 [ 39.169572][ T1914] netlink_sendmsg+0x661/0x750 [ 39.169589][ T1914] __sys_sendto+0x21e/0x2c0 [ 39.169604][ T1914] __x64_sys_sendto+0x74/0x90 [ 39.169620][ T1914] do_syscall_64+0x2b/0x70 [ 39.169640][ T1914] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 39.169659][ T1914] [ 39.169664][ T1914] write to 0xffff888237c28850 of 8 bytes by task 1914 on cpu 0: [ 39.189111][ T1837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.190694][ T1914] prandom_u32+0x11f/0x190 [ 39.195088][ T1837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.199832][ T1914] mld_ifc_work+0x6dd/0x800 [ 39.199850][ T1914] process_one_work+0x3d3/0x720 [ 39.211384][ T1837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.213801][ T1914] worker_thread+0x618/0xa70 [ 39.279541][ T1914] kthread+0x1a9/0x1e0 [ 39.283607][ T1914] ret_from_fork+0x1f/0x30 [ 39.288020][ T1914] [ 39.290329][ T1914] value changed: 0xca5f4d5185d6d702 -> 0xa78b3fea93c6c36a [ 39.297418][ T1914] [ 39.299731][ T1914] Reported by Kernel Concurrency Sanitizer on: [ 39.305867][ T1914] CPU: 0 PID: 1914 Comm: kworker/0:6 Not tainted 5.18.0-rc5-syzkaller-00207-g379c72654524 #0 [ 39.316018][ T1914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.326069][ T1914] Workqueue: mld mld_ifc_work [ 39.330743][ T1914] ================================================================== [ 39.339593][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.353779][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.361537][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.370536][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.379239][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.387544][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.396079][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.404371][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.412689][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.421055][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.429129][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.436901][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.444365][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.452861][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.461225][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.468317][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.476411][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.484706][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.493007][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.500025][ T1891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.507983][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.516729][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.525310][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.533747][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.542599][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.550951][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.559524][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.567787][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.575806][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.584107][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.592269][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.599747][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.607173][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.615791][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.629842][ T1834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.656032][ T1837] device veth0_vlan entered promiscuous mode [ 39.676342][ T1840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.683599][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.692033][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.699690][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.707798][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.715652][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.723319][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.731337][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.740125][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.748175][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.756658][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.764053][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.771562][ T1820] device veth0_vlan entered promiscuous mode [ 39.782908][ T1834] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.793241][ T1837] device veth1_vlan entered promiscuous mode [ 39.810492][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.819097][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.826773][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.834688][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.842669][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.850286][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.858059][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.865610][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.873506][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.881997][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.890481][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.897566][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.905186][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.913801][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.925425][ T1820] device veth1_vlan entered promiscuous mode [ 39.932808][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.940821][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.948647][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.957188][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.965481][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.972519][ T1891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.985879][ T1837] device veth0_macvtap entered promiscuous mode [ 40.000115][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.013303][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.021868][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.030120][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.038737][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.047413][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.055880][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.065158][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.076471][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.084987][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.093664][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.102074][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.110497][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.126797][ T1837] device veth1_macvtap entered promiscuous mode [ 40.134764][ T1820] device veth0_macvtap entered promiscuous mode [ 40.145417][ T1834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.155795][ T1834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.181632][ T1820] device veth1_macvtap entered promiscuous mode [ 40.188380][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.196772][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.204711][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.213220][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.221719][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.229912][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.238152][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.246442][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.254636][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.272474][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.289705][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.297434][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.304770][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.314203][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.322616][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.331440][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.340042][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.349813][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.360091][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.370527][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.381118][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.389291][ T1835] device veth0_vlan entered promiscuous mode [ 40.397105][ T1834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.405318][ T1817] device veth0_vlan entered promiscuous mode [ 40.412774][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.420455][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.427998][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.436172][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.444602][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.453106][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.461803][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.469392][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.478507][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.488131][ T1835] device veth1_vlan entered promiscuous mode [ 40.498694][ T1817] device veth1_vlan entered promiscuous mode [ 40.507665][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.518095][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.528955][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.536211][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.544153][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.552130][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.560290][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.568126][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.576613][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.585145][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.593554][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.602897][ T1837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.611609][ T1837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.620302][ T1837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.629232][ T1837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.645474][ T1835] device veth0_macvtap entered promiscuous mode [ 40.653574][ T1835] device veth1_macvtap entered promiscuous mode [ 40.665320][ T1840] device veth0_vlan entered promiscuous mode [ 40.677568][ T1820] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.686398][ T1820] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.695059][ T1820] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.703831][ T1820] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.718000][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.727320][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.735670][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.743601][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.751780][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.760256][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.768246][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.776113][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.790280][ T1840] device veth1_vlan entered promiscuous mode [ 40.803990][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.814528][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.824371][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.834901][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.845687][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.862576][ T1817] device veth0_macvtap entered promiscuous mode [ 40.875594][ T1840] device veth0_macvtap entered promiscuous mode [ 40.882558][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.891314][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.899040][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.908435][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.916957][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.925213][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.934246][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.942757][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.952140][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.960410][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.969723][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.977765][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.987696][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.998178][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.008000][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.018402][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.028997][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.039260][ T24] audit: type=1400 audit(1652049642.374:90): avc: denied { mounton } for pid=1837 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 41.067647][ T1817] device veth1_macvtap entered promiscuous mode [ 41.075720][ T1840] device veth1_macvtap entered promiscuous mode [ 41.083660][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.092018][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.100073][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.108603][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.117717][ T1835] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.126461][ T1835] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.135135][ T1835] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.143837][ T1835] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.159635][ T24] audit: type=1400 audit(1652049642.494:91): avc: denied { read write } for pid=1837 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.162599][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.194280][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.204193][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.214678][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.224542][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.225971][ T24] audit: type=1400 audit(1652049642.524:92): avc: denied { open } for pid=1837 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.234948][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.237076][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.260822][ T24] audit: type=1400 audit(1652049642.524:93): avc: denied { ioctl } for pid=1837 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.291430][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.303410][ T24] audit: type=1400 audit(1652049642.524:94): avc: denied { prog_load } for pid=2004 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.313873][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.313963][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.333058][ T24] audit: type=1400 audit(1652049642.524:95): avc: denied { bpf } for pid=2004 comm="syz-executor.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:40:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbe00, 0x0, 0x0, 0x0, 0x2}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 41.333076][ T24] audit: type=1400 audit(1652049642.524:96): avc: denied { perfmon } for pid=2004 comm="syz-executor.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.342854][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.353250][ T24] audit: type=1400 audit(1652049642.554:97): avc: denied { prog_run } for pid=2004 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:40:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbe00, 0x0, 0x0, 0x0, 0x2}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 41.373898][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.434434][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.449435][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_1 22:40:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbe00, 0x0, 0x0, 0x0, 0x2}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:40:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) lseek(r0, 0xa8, 0x0) 22:40:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8001}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xfff7}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 41.473359][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.490945][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.505893][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.523866][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.527307][ T24] audit: type=1400 audit(1652049642.864:98): avc: denied { create } for pid=2018 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.535213][ T1817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.561425][ T1817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:40:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) lseek(r0, 0xa8, 0x0) [ 41.563360][ T24] audit: type=1400 audit(1652049642.894:99): avc: denied { write } for pid=2018 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.570120][ T1817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.599596][ T1817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.617000][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.627497][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.637323][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.647788][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.657590][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.668051][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.677852][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.688308][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.700329][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.708741][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.719205][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.729051][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.739613][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.749409][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.759910][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.769746][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.780287][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.791162][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.820541][ T1840] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.829330][ T1840] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.838028][ T1840] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.846768][ T1840] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.859155][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.867810][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.876688][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.885238][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.893850][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.901843][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.911801][ T1834] device veth0_vlan entered promiscuous mode [ 41.927884][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.935742][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.949338][ T1834] device veth1_vlan entered promiscuous mode [ 41.979908][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.990806][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.999468][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.007787][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.017753][ T1834] device veth0_macvtap entered promiscuous mode [ 42.025642][ T1834] device veth1_macvtap entered promiscuous mode [ 42.044309][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.054804][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.064637][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.075037][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.084870][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.095278][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.105077][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.115487][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:40:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 22:40:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) lseek(r0, 0xa8, 0x0) 22:40:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) [ 42.125347][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.135752][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.146993][ T1834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.156030][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.164474][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.172647][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.181620][ T1999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.192884][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.203364][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.213206][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.223625][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.233424][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.243896][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.253694][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.264112][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.273910][ T1834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.284352][ T1834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.295703][ T1834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.304931][ T1834] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.313918][ T1834] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.322758][ T1834] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.331500][ T1834] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.342117][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.359389][ T1994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:40:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8001}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xfff7}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 22:40:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 22:40:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x24, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 22:40:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 22:40:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x24, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 22:40:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x24, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 22:40:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8001}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xfff7}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 22:40:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1e, 0x0, 0x80000000, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:40:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 0: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 22:40:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8001}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xfff7}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 22:40:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:40:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:40:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:40:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:40:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c7243ecfc885a373"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x1000000}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "7de08918ef2b4620"}}, 0x20000248}}, 0x0) 22:40:43 executing program 0: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 22:40:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c7243ecfc885a373"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x1000000}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "7de08918ef2b4620"}}, 0x20000248}}, 0x0) 22:40:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c7243ecfc885a373"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x1000000}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "7de08918ef2b4620"}}, 0x20000248}}, 0x0) 22:40:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff620af0fff8ffffff71a4f0ff0000000004040000000000007e400500000000003704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912480000000a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1a0d7d600c095199fe7ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc640500798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9002f2460d0b11008e59ae623906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f56d7cec33ca910bfd9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64b64f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478340002d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242e20dc2d9b0c35608d402ccdd9069bd50b994fda7e9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6ed5a40213cbf8ed7f00000000000000fe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da8a888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb118c883ad2a3b1832371fe5bc621426d1ed0a4a997577a45e2a0aa9cff8cbaf32cfdce1a02cc1b69129135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc6cd030511d00000000c95265c6c41c394c6261a493f1950f76ba37b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244172cf404c5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b1a3145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c884aa5ef1dd48ef3fa293774d582956ff2f0c9f92a94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554b0100010000000000954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fe0400000019fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69239927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511cc07de99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe47f5b119ef240300000009bc90addb7b9aee813df534aa3553c4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18e4e3ccb8cdf49b7c58a4bb67cde98d662eee07cc8c3ec61d4cf0b7317024094eed0de9d78ac5ed9965d5ab3b56d4ae02faa36693dd7b74a64bd85c9cf3f9bd8547b02198dbb1a2050a1dfa7d947d397cef3d6f3f896eda25f9fa054ae61594f17c5f448a0f6adae66e4ff18c4bf7f4e4bc725d9ebc541759f4544e102bca2c8c936296c9f4a02e8329ee76e5868eefd58fc3153239c96edd827596fb78b02c3b1516ecc8771ac3cf3effc77a3fd42d508a328ed5cdc7e10c0670e9a4456f1bf0826a7abf4d916155ffac627db818beaa36088954c736ebc3b86343d100004d428b8fb6f96cd995fe03943f00bf75080d16002e00dcc641c9c39753eec3b5281850a313f3aedd487d7ea5d6bf347fbcafb7a0ed815ecb63e3"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c7243ecfc885a373"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x1000000}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "7de08918ef2b4620"}}, 0x20000248}}, 0x0) 22:40:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)={0x18, 0x18, 0xd81f59471b8e63a3, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\xdd\x00'}]}, 0x18}], 0x1}, 0x0) 22:40:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)={0x18, 0x18, 0xd81f59471b8e63a3, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\xdd\x00'}]}, 0x18}], 0x1}, 0x0) 22:40:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:44 executing program 0: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 22:40:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff620af0fff8ffffff71a4f0ff0000000004040000000000007e400500000000003704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912480000000a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1a0d7d600c095199fe7ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc640500798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9002f2460d0b11008e59ae623906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f56d7cec33ca910bfd9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64b64f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478340002d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242e20dc2d9b0c35608d402ccdd9069bd50b994fda7e9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6ed5a40213cbf8ed7f00000000000000fe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da8a888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb118c883ad2a3b1832371fe5bc621426d1ed0a4a997577a45e2a0aa9cff8cbaf32cfdce1a02cc1b69129135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc6cd030511d00000000c95265c6c41c394c6261a493f1950f76ba37b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244172cf404c5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b1a3145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c884aa5ef1dd48ef3fa293774d582956ff2f0c9f92a94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554b0100010000000000954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fe0400000019fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69239927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511cc07de99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe47f5b119ef240300000009bc90addb7b9aee813df534aa3553c4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18e4e3ccb8cdf49b7c58a4bb67cde98d662eee07cc8c3ec61d4cf0b7317024094eed0de9d78ac5ed9965d5ab3b56d4ae02faa36693dd7b74a64bd85c9cf3f9bd8547b02198dbb1a2050a1dfa7d947d397cef3d6f3f896eda25f9fa054ae61594f17c5f448a0f6adae66e4ff18c4bf7f4e4bc725d9ebc541759f4544e102bca2c8c936296c9f4a02e8329ee76e5868eefd58fc3153239c96edd827596fb78b02c3b1516ecc8771ac3cf3effc77a3fd42d508a328ed5cdc7e10c0670e9a4456f1bf0826a7abf4d916155ffac627db818beaa36088954c736ebc3b86343d100004d428b8fb6f96cd995fe03943f00bf75080d16002e00dcc641c9c39753eec3b5281850a313f3aedd487d7ea5d6bf347fbcafb7a0ed815ecb63e3"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2940, 0x0) 22:40:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)={0x18, 0x18, 0xd81f59471b8e63a3, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\xdd\x00'}]}, 0x18}], 0x1}, 0x0) 22:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x803e000000000000) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 22:40:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) close(r1) 22:40:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2940, 0x0) 22:40:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)={0x18, 0x18, 0xd81f59471b8e63a3, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\xdd\x00'}]}, 0x18}], 0x1}, 0x0) 22:40:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2940, 0x0) 22:40:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x403, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 22:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x403, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 22:40:44 executing program 0: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 22:40:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2940, 0x0) 22:40:44 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getenv(0x4205, r0, 0x1, &(0x7f0000000000)) 22:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0xc27, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x403, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 22:40:44 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100001, 0x0, 0x280000}, 0x20) 22:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x403, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 22:40:44 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100001, 0x0, 0x280000}, 0x20) 22:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0xc27, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) [ 43.026234][ C1] hrtimer: interrupt took 17235 ns [ 43.088331][ T2199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2199 comm=syz-executor.4 [ 43.117239][ T2199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:40:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:44 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getenv(0x4205, r0, 0x1, &(0x7f0000000000)) 22:40:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 22:40:44 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100001, 0x0, 0x280000}, 0x20) 22:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0xc27, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:40:44 executing program 5: r0 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) getpgid(r0) fadvise64(r1, 0x0, 0x2, 0x4) 22:40:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 22:40:44 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100001, 0x0, 0x280000}, 0x20) 22:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0xc27, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:40:44 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getenv(0x4205, r0, 0x1, &(0x7f0000000000)) 22:40:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 22:40:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) [ 43.748134][ T2327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2327 comm=syz-executor.4 [ 43.799535][ T2327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:40:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 22:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:45 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getenv(0x4205, r0, 0x1, &(0x7f0000000000)) 22:40:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:45 executing program 5: r0 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) getpgid(r0) fadvise64(r1, 0x0, 0x2, 0x4) 22:40:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 22:40:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) [ 44.396988][ T2327] syz-executor.4 (2327) used greatest stack depth: 11512 bytes left 22:40:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) [ 44.542896][ T2429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2429 comm=syz-executor.0 [ 44.547155][ T2426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2426 comm=syz-executor.2 [ 44.572311][ T2428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2428 comm=syz-executor.4 [ 44.629936][ T2438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.658788][ T2441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2441 comm=syz-executor.3 [ 44.692714][ T2439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2439 comm=syz-executor.1 [ 44.729299][ T2451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.747212][ T2450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.758239][ T2429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.775566][ T2458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:40:46 executing program 5: r0 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) getpgid(r0) fadvise64(r1, 0x0, 0x2, 0x4) 22:40:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) [ 46.655401][ T2620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2620 comm=syz-executor.1 22:40:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:48 executing program 5: r0 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) getpgid(r0) fadvise64(r1, 0x0, 0x2, 0x4) [ 46.768625][ T2620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.868658][ T2643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2643 comm=syz-executor.4 [ 46.969229][ T2643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:40:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf2056a1c3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r2, &(0x7f0000000340)=0x5eb5, r4, &(0x7f0000000440)=0xed18000000000000, 0x8, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x80}}, 0x0) 22:40:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:40:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:40:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:40:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:40:49 executing program 5: r0 = socket(0x11, 0x3, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa03059fcecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf908097503a6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 48.089050][ T2757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2757 comm=syz-executor.3 [ 48.100921][ T2754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2754 comm=syz-executor.2 [ 48.183858][ T2755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2755 comm=syz-executor.0 [ 48.211410][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 48.211441][ T24] audit: type=1400 audit(1652049649.544:114): avc: denied { create } for pid=2770 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.248760][ T2773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.258456][ T2767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 48.274956][ T2757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.324214][ T24] audit: type=1400 audit(1652049649.544:115): avc: denied { bind } for pid=2770 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.343996][ T24] audit: type=1400 audit(1652049649.574:116): avc: denied { name_bind } for pid=2770 comm="syz-executor.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 48.365962][ T24] audit: type=1400 audit(1652049649.574:117): avc: denied { node_bind } for pid=2770 comm="syz-executor.5" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 22:40:50 executing program 5: r0 = socket(0x11, 0x3, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa03059fcecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf908097503a6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27)