Warning: Permanently added '10.128.1.116' (ED25519) to the list of known hosts. 2023/08/11 14:56:57 fuzzer started 2023/08/11 14:56:57 dialing manager at 10.128.0.163:30015 [ 21.692330][ T26] audit: type=1400 audit(1691765818.765:81): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.694109][ T3067] cgroup: Unknown subsys name 'net' [ 21.715015][ T26] audit: type=1400 audit(1691765818.775:82): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.742353][ T26] audit: type=1400 audit(1691765818.795:83): avc: denied { unmount } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.762156][ T26] audit: type=1400 audit(1691765818.805:84): avc: denied { read } for pid=2750 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 21.874364][ T3067] cgroup: Unknown subsys name 'rlimit' [ 21.994319][ T26] audit: type=1400 audit(1691765819.075:85): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.019218][ T26] audit: type=1400 audit(1691765819.105:86): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.043101][ T26] audit: type=1400 audit(1691765819.105:87): avc: denied { create } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.049963][ T3068] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.063580][ T26] audit: type=1400 audit(1691765819.105:88): avc: denied { write } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.092429][ T26] audit: type=1400 audit(1691765819.105:89): avc: denied { read } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.106409][ T3067] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/11 14:56:59 syscalls: 2856 2023/08/11 14:56:59 code coverage: enabled 2023/08/11 14:56:59 comparison tracing: enabled 2023/08/11 14:56:59 extra coverage: enabled 2023/08/11 14:56:59 delay kcov mmap: enabled 2023/08/11 14:56:59 setuid sandbox: enabled 2023/08/11 14:56:59 namespace sandbox: enabled 2023/08/11 14:56:59 Android sandbox: enabled 2023/08/11 14:56:59 fault injection: enabled 2023/08/11 14:56:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/11 14:56:59 net packet injection: enabled 2023/08/11 14:56:59 net device setup: enabled 2023/08/11 14:56:59 concurrency sanitizer: enabled 2023/08/11 14:56:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/11 14:56:59 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/11 14:56:59 USB emulation: /dev/raw-gadget does not exist 2023/08/11 14:56:59 hci packet injection: /dev/vhci does not exist 2023/08/11 14:56:59 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/08/11 14:56:59 802.15.4 emulation: enabled 2023/08/11 14:56:59 swap file: enabled 2023/08/11 14:56:59 suppressing KCSAN reports in functions: 'wg_packet_send_staged_packets' 'block_page_mkwrite' 'xas_clear_mark' 2023/08/11 14:56:59 fetching corpus: 0, signal 0/2000 (executing program) [ 22.112839][ T26] audit: type=1400 audit(1691765819.145:90): avc: denied { relabelto } for pid=3068 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/08/11 14:56:59 fetching corpus: 47, signal 18027/21300 (executing program) 2023/08/11 14:56:59 fetching corpus: 97, signal 26243/30719 (executing program) 2023/08/11 14:56:59 fetching corpus: 147, signal 33769/39118 (executing program) 2023/08/11 14:57:00 fetching corpus: 196, signal 43116/48968 (executing program) 2023/08/11 14:57:00 fetching corpus: 245, signal 48726/55088 (executing program) 2023/08/11 14:57:00 fetching corpus: 291, signal 51071/58167 (executing program) 2023/08/11 14:57:00 fetching corpus: 340, signal 53931/61575 (executing program) 2023/08/11 14:57:00 fetching corpus: 390, signal 57805/65685 (executing program) 2023/08/11 14:57:00 fetching corpus: 437, signal 60472/68701 (executing program) 2023/08/11 14:57:01 fetching corpus: 481, signal 62359/71013 (executing program) 2023/08/11 14:57:01 fetching corpus: 529, signal 63871/72977 (executing program) 2023/08/11 14:57:01 fetching corpus: 579, signal 65790/75214 (executing program) 2023/08/11 14:57:01 fetching corpus: 628, signal 68744/78084 (executing program) 2023/08/11 14:57:01 fetching corpus: 676, signal 70374/79930 (executing program) 2023/08/11 14:57:01 fetching corpus: 725, signal 72795/82346 (executing program) 2023/08/11 14:57:01 fetching corpus: 774, signal 75185/84589 (executing program) 2023/08/11 14:57:01 fetching corpus: 823, signal 76650/86104 (executing program) 2023/08/11 14:57:02 fetching corpus: 873, signal 78688/87928 (executing program) 2023/08/11 14:57:02 fetching corpus: 923, signal 80410/89500 (executing program) 2023/08/11 14:57:02 fetching corpus: 972, signal 81721/90741 (executing program) 2023/08/11 14:57:02 fetching corpus: 1019, signal 83207/92052 (executing program) 2023/08/11 14:57:02 fetching corpus: 1067, signal 85289/93586 (executing program) 2023/08/11 14:57:02 fetching corpus: 1115, signal 86731/94771 (executing program) 2023/08/11 14:57:02 fetching corpus: 1164, signal 88386/96010 (executing program) 2023/08/11 14:57:03 fetching corpus: 1213, signal 89619/96939 (executing program) 2023/08/11 14:57:03 fetching corpus: 1261, signal 91269/98083 (executing program) 2023/08/11 14:57:03 fetching corpus: 1310, signal 92731/99048 (executing program) 2023/08/11 14:57:03 fetching corpus: 1359, signal 93809/99780 (executing program) 2023/08/11 14:57:03 fetching corpus: 1407, signal 95402/100668 (executing program) 2023/08/11 14:57:03 fetching corpus: 1454, signal 96530/101376 (executing program) 2023/08/11 14:57:03 fetching corpus: 1504, signal 98127/102197 (executing program) 2023/08/11 14:57:04 fetching corpus: 1553, signal 99301/102749 (executing program) 2023/08/11 14:57:04 fetching corpus: 1602, signal 100342/103276 (executing program) 2023/08/11 14:57:04 fetching corpus: 1650, signal 101574/103822 (executing program) 2023/08/11 14:57:04 fetching corpus: 1699, signal 102452/104204 (executing program) 2023/08/11 14:57:04 fetching corpus: 1747, signal 103228/104501 (executing program) 2023/08/11 14:57:04 fetching corpus: 1758, signal 103386/104583 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103388/104622 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103388/104655 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103388/104694 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104723 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104751 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104795 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104826 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104850 (executing program) 2023/08/11 14:57:04 fetching corpus: 1759, signal 103390/104877 (executing program) 2023/08/11 14:57:05 fetching corpus: 1759, signal 103392/104905 (executing program) 2023/08/11 14:57:05 fetching corpus: 1759, signal 103392/104941 (executing program) 2023/08/11 14:57:05 fetching corpus: 1759, signal 103392/104970 (executing program) 2023/08/11 14:57:05 fetching corpus: 1760, signal 103395/105001 (executing program) 2023/08/11 14:57:05 fetching corpus: 1760, signal 103395/105035 (executing program) 2023/08/11 14:57:05 fetching corpus: 1760, signal 103395/105060 (executing program) 2023/08/11 14:57:05 fetching corpus: 1760, signal 103395/105060 (executing program) 2023/08/11 14:57:06 starting 6 fuzzer processes 14:57:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:57:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 29.546486][ T3063] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3063 'syz-fuzzer' 14:57:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 14:57:06 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000a80)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e300b1", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "381b2e", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x29}], "286c3d62810b7839"}}}}}}}, 0x0) 14:57:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) [ 29.634616][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 29.634626][ T26] audit: type=1400 audit(1691765826.715:94): avc: denied { execmem } for pid=3073 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 29.728886][ T26] audit: type=1400 audit(1691765826.795:95): avc: denied { read } for pid=3083 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.750309][ T26] audit: type=1400 audit(1691765826.795:96): avc: denied { open } for pid=3083 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.773727][ T26] audit: type=1400 audit(1691765826.795:97): avc: denied { mounton } for pid=3083 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 29.795177][ T26] audit: type=1400 audit(1691765826.795:98): avc: denied { module_request } for pid=3083 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 29.917868][ T26] audit: type=1400 audit(1691765826.805:99): avc: denied { sys_module } for pid=3083 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 29.946726][ T26] audit: type=1400 audit(1691765827.025:100): avc: denied { append } for pid=2750 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.968977][ T26] audit: type=1400 audit(1691765827.025:101): avc: denied { open } for pid=2750 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.991481][ T26] audit: type=1400 audit(1691765827.025:102): avc: denied { getattr } for pid=2750 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 30.088541][ T3083] chnl_net:caif_netlink_parms(): no params data found [ 30.206417][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.213480][ T3083] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.220614][ T3083] bridge_slave_0: entered allmulticast mode [ 30.226889][ T3083] bridge_slave_0: entered promiscuous mode [ 30.233541][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.240635][ T3083] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.247820][ T3083] bridge_slave_1: entered allmulticast mode [ 30.254177][ T3083] bridge_slave_1: entered promiscuous mode [ 30.290820][ T3092] chnl_net:caif_netlink_parms(): no params data found [ 30.316468][ T3085] chnl_net:caif_netlink_parms(): no params data found [ 30.325911][ T3083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.344869][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 30.355912][ T3083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.372276][ T3099] chnl_net:caif_netlink_parms(): no params data found [ 30.420820][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.427930][ T3092] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.435059][ T3092] bridge_slave_0: entered allmulticast mode [ 30.441274][ T3092] bridge_slave_0: entered promiscuous mode [ 30.448013][ T3083] team0: Port device team_slave_0 added [ 30.457581][ T3083] team0: Port device team_slave_1 added [ 30.473439][ T3092] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.480465][ T3092] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.487596][ T3092] bridge_slave_1: entered allmulticast mode [ 30.494106][ T3092] bridge_slave_1: entered promiscuous mode [ 30.542999][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.550095][ T3099] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.557238][ T3099] bridge_slave_0: entered allmulticast mode [ 30.563583][ T3099] bridge_slave_0: entered promiscuous mode [ 30.569890][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.576992][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.584048][ T3085] bridge_slave_0: entered allmulticast mode [ 30.590203][ T3085] bridge_slave_0: entered promiscuous mode [ 30.596745][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.603836][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.611011][ T3085] bridge_slave_1: entered allmulticast mode [ 30.617387][ T3085] bridge_slave_1: entered promiscuous mode [ 30.624275][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.633620][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.640553][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.666625][ T3083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.677256][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.684315][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.691388][ T3089] bridge_slave_0: entered allmulticast mode [ 30.697606][ T3089] bridge_slave_0: entered promiscuous mode [ 30.703998][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 30.714833][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.721861][ T3099] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.729011][ T3099] bridge_slave_1: entered allmulticast mode [ 30.735276][ T3099] bridge_slave_1: entered promiscuous mode [ 30.746299][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.755597][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.762523][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.788619][ T3083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.799276][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.806397][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.813589][ T3089] bridge_slave_1: entered allmulticast mode [ 30.819899][ T3089] bridge_slave_1: entered promiscuous mode [ 30.863631][ T3085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.877952][ T3092] team0: Port device team_slave_0 added [ 30.886169][ T3092] team0: Port device team_slave_1 added [ 30.892589][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.902799][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.912594][ T3085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.928936][ T3083] hsr_slave_0: entered promiscuous mode [ 30.934835][ T3083] hsr_slave_1: entered promiscuous mode [ 30.945714][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.955553][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.978606][ T3085] team0: Port device team_slave_0 added [ 30.996072][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.002993][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.028946][ T3092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.039995][ T3085] team0: Port device team_slave_1 added [ 31.061082][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.068026][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.093913][ T3092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.112409][ T3089] team0: Port device team_slave_0 added [ 31.118912][ T3089] team0: Port device team_slave_1 added [ 31.125157][ T3099] team0: Port device team_slave_0 added [ 31.130909][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.138100][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.145306][ T3109] bridge_slave_0: entered allmulticast mode [ 31.151672][ T3109] bridge_slave_0: entered promiscuous mode [ 31.167324][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.174268][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.200150][ T3085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.219583][ T3099] team0: Port device team_slave_1 added [ 31.229829][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.236875][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.244060][ T3109] bridge_slave_1: entered allmulticast mode [ 31.250365][ T3109] bridge_slave_1: entered promiscuous mode [ 31.261866][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.268831][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.294701][ T3085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.305570][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.312553][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.338474][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.361936][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.371237][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.378252][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.404188][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.433875][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.449013][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.455964][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.481857][ T3099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.497747][ T3092] hsr_slave_0: entered promiscuous mode [ 31.503801][ T3092] hsr_slave_1: entered promiscuous mode [ 31.509519][ T3092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.517185][ T3092] Cannot create hsr debugfs directory [ 31.531661][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.538619][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.564632][ T3099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.588660][ T3085] hsr_slave_0: entered promiscuous mode [ 31.594867][ T3085] hsr_slave_1: entered promiscuous mode [ 31.600645][ T3085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.608298][ T3085] Cannot create hsr debugfs directory [ 31.614281][ T3109] team0: Port device team_slave_0 added [ 31.622778][ T3109] team0: Port device team_slave_1 added [ 31.663748][ T3099] hsr_slave_0: entered promiscuous mode [ 31.669694][ T3099] hsr_slave_1: entered promiscuous mode [ 31.675551][ T3099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.683158][ T3099] Cannot create hsr debugfs directory [ 31.692505][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.699508][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.725392][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.738072][ T3089] hsr_slave_0: entered promiscuous mode [ 31.743998][ T3089] hsr_slave_1: entered promiscuous mode [ 31.749776][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.757358][ T3089] Cannot create hsr debugfs directory [ 31.771571][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.778586][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.804464][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.815702][ T26] audit: type=1400 audit(1691765828.895:103): avc: denied { remove_name } for pid=2750 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 31.882967][ T3109] hsr_slave_0: entered promiscuous mode [ 31.889179][ T3109] hsr_slave_1: entered promiscuous mode [ 31.896316][ T3109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.904024][ T3109] Cannot create hsr debugfs directory [ 31.927235][ T3083] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 31.949200][ T3083] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 31.964107][ T3083] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 31.984068][ T3092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.992314][ T3083] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 32.004702][ T3092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.013356][ T3092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.030495][ T3092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.043317][ T3089] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.052516][ T3089] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.062372][ T3089] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.070845][ T3089] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.123750][ T3085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.137712][ T3085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.152694][ T3085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.161107][ T3085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.182070][ T3099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.205151][ T3099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.214210][ T3099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.223422][ T3099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.233421][ T3109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.243673][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.254257][ T3083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.273463][ T3109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.288883][ T3092] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.298895][ T3109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.308490][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.315521][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.323937][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.330994][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.341926][ T3083] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.356728][ T3109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.380873][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.408027][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.415070][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.423878][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.430902][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.445421][ T3092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.455834][ T3092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.468812][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.481108][ T3085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.489855][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.509582][ T3099] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.521269][ T3085] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.533908][ T3083] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.544274][ T3083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.562621][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.569751][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.579150][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.586224][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.595598][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.602658][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.611780][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.618804][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.648729][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.655797][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.678887][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.685932][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.699287][ T3089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.717182][ T3085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.727567][ T3085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.755820][ T3092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.768933][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.780753][ T3083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.792586][ T3099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.803141][ T3099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.827545][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.839666][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.871803][ T3150] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.878882][ T3150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.888958][ T3150] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.896052][ T3150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.909531][ T3085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.921358][ T3109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.931813][ T3109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.978598][ T3099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.032001][ T3092] veth0_vlan: entered promiscuous mode [ 33.049863][ T3092] veth1_vlan: entered promiscuous mode [ 33.081656][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.102143][ T3092] veth0_macvtap: entered promiscuous mode [ 33.118673][ T3083] veth0_vlan: entered promiscuous mode [ 33.135640][ T3092] veth1_macvtap: entered promiscuous mode [ 33.150167][ T3083] veth1_vlan: entered promiscuous mode [ 33.167592][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.180611][ T3085] veth0_vlan: entered promiscuous mode [ 33.193686][ T3083] veth0_macvtap: entered promiscuous mode [ 33.202537][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.216077][ T3099] veth0_vlan: entered promiscuous mode [ 33.226639][ T3083] veth1_macvtap: entered promiscuous mode [ 33.238700][ T3085] veth1_vlan: entered promiscuous mode [ 33.250034][ T3109] veth0_vlan: entered promiscuous mode [ 33.256811][ T3092] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.265594][ T3092] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.274345][ T3092] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.283173][ T3092] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.293268][ T3099] veth1_vlan: entered promiscuous mode [ 33.309139][ T3089] veth0_vlan: entered promiscuous mode [ 33.323943][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.334409][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.345033][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.359910][ T3089] veth1_vlan: entered promiscuous mode [ 33.371543][ T3109] veth1_vlan: entered promiscuous mode [ 33.385386][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.395910][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.407609][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.417460][ T3099] veth0_macvtap: entered promiscuous mode [ 33.426801][ T3085] veth0_macvtap: entered promiscuous mode [ 33.437863][ T3089] veth0_macvtap: entered promiscuous mode 14:57:10 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000a80)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e300b1", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "381b2e", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x29}], "286c3d62810b7839"}}}}}}}, 0x0) 14:57:10 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000a80)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e300b1", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "381b2e", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x29}], "286c3d62810b7839"}}}}}}}, 0x0) [ 33.453825][ T3083] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.462557][ T3083] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.471281][ T3083] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.480119][ T3083] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.495100][ T3099] veth1_macvtap: entered promiscuous mode 14:57:10 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000a80)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e300b1", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "381b2e", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x29}], "286c3d62810b7839"}}}}}}}, 0x0) [ 33.505124][ T3085] veth1_macvtap: entered promiscuous mode [ 33.512756][ T3089] veth1_macvtap: entered promiscuous mode [ 33.538675][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 14:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) 14:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) [ 33.549150][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.559033][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.559045][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.567860][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.590443][ T3109] veth0_macvtap: entered promiscuous mode 14:57:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) [ 33.606241][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.616707][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.626580][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.626589][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.626595][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.626663][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.628467][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.681683][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.692142][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.702004][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.712433][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.723801][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.734609][ T3109] veth1_macvtap: entered promiscuous mode [ 33.741300][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.751755][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.761592][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.772062][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.781922][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.792353][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.805165][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.814378][ T3099] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.823216][ T3099] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.831890][ T3099] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.840680][ T3099] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.854932][ T3085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.863627][ T3085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.872447][ T3085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.881311][ T3085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.896824][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.907330][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.917144][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.927559][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.937370][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.947780][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.957647][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.968054][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.978919][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.993679][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.004156][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.014039][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.024519][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.034426][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.044868][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.054676][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.065078][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.074982][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.085448][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.096233][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.112895][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.123370][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.133187][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.143680][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.153486][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.164002][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.173859][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.184280][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.195133][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.209537][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.219966][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.229802][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.240262][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.250128][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.260600][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.270477][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.280926][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.290733][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.301147][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.311889][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.330555][ T3109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.339260][ T3109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.348053][ T3109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.356854][ T3109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.384451][ T3089] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.393379][ T3089] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.402091][ T3089] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.410782][ T3089] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:57:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:57:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) [ 34.532373][ T3296] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.541845][ T3296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.553778][ T3296] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.562617][ T3296] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.571332][ T3296] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.580035][ T3296] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.588861][ T3296] vxlan0: entered promiscuous mode [ 34.611056][ T3297] syz-executor.3 (3297) used greatest stack depth: 11472 bytes left 14:57:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:57:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 14:57:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:57:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 14:57:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) [ 35.297244][ T3296] syz-executor.1 (3296) used greatest stack depth: 10576 bytes left 14:57:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 35.433592][ T3323] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.443119][ T3323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.458490][ T3324] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.467882][ T3324] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.479460][ T3324] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.488276][ T3324] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.497004][ T3324] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.505740][ T3324] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.514539][ T3324] vxlan0: entered promiscuous mode 14:57:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:57:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x9}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @void, {@mpls_mc={0x8100, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9b000bffeae1a6a0e37e2b67ce15148e0a132edcf97d71db", "72bd51bb64059ddd624441e418f9a940e9c0967e26fcd45c8b7a5d32dd55b4df"}}}}}}}, 0x0) 14:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 14:57:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) 14:57:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 14:57:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:57:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) [ 36.260671][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 36.260683][ T26] audit: type=1400 audit(1691765833.335:117): avc: denied { create } for pid=3342 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.260707][ T3343] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.280573][ T3345] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 14:57:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) [ 36.307668][ T3345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.309277][ T26] audit: type=1400 audit(1691765833.375:118): avc: denied { getopt } for pid=3342 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.309297][ T26] audit: type=1400 audit(1691765833.375:119): avc: denied { prog_load } for pid=3342 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 36.359466][ T3351] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.374191][ T3351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:57:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 14:57:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004940)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x4}}]}}}]}, 0x40}}, 0x0) 14:57:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:57:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) 14:57:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 37.076375][ T26] audit: type=1400 audit(1691765834.155:120): avc: denied { create } for pid=3354 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.101870][ T26] audit: type=1400 audit(1691765834.155:121): avc: denied { setopt } for pid=3354 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:57:14 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000040), 0x8}) 14:57:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@dellinkprop={0x20, 0x4f, 0x303}, 0x20}}, 0x0) 14:57:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@dellinkprop={0x20, 0x4f, 0x303}, 0x20}}, 0x0) [ 37.102020][ T26] audit: type=1400 audit(1691765834.155:122): avc: denied { connect } for pid=3354 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.102036][ T26] audit: type=1400 audit(1691765834.155:123): avc: denied { name_connect } for pid=3354 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 14:57:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b41, 0xffefff1f00000000) 14:57:14 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000040), 0x8}) 14:57:14 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000040), 0x8}) 14:57:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) [ 37.121100][ T26] audit: type=1400 audit(1691765834.195:124): avc: denied { write } for pid=3059 comm="syz-fuzzer" path="pipe:[1515]" dev="pipefs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 37.190257][ T26] audit: type=1400 audit(1691765834.195:125): avc: denied { shutdown } for pid=3354 comm="syz-executor.3" lport=33799 faddr=fc02:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:57:15 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000040), 0x8}) 14:57:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@dellinkprop={0x20, 0x4f, 0x303}, 0x20}}, 0x0) 14:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:15 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@dellinkprop={0x20, 0x4f, 0x303}, 0x20}}, 0x0) 14:57:15 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) 14:57:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x92, 0x1}, 0x48) 14:57:15 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) 14:57:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x92, 0x1}, 0x48) 14:57:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0xe0, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:15 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0xe0, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:57:15 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x92, 0x1}, 0x48) [ 37.986735][ T3395] IPVS: Error joining to the multicast group 14:57:15 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) 14:57:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0xe0, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:57:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x92, 0x1}, 0x48) 14:57:15 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) 14:57:15 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x34}}, 0x0) [ 38.051839][ T3412] IPVS: Error joining to the multicast group [ 38.086347][ T3420] IPVS: Error joining to the multicast group 14:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x82, &(0x7f0000000180)="1a00000002000000", 0x8) 14:57:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0xe0, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x34}}, 0x0) 14:57:15 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 2: r0 = socket(0x18, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x500}]) 14:57:15 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x0}}]}]}, 0x50}}, 0x0) 14:57:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x34}}, 0x0) [ 38.133664][ T3432] IPVS: Error joining to the multicast group [ 38.157991][ T3436] IPVS: Error joining to the multicast group 14:57:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x34}}, 0x0) 14:57:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:15 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) [ 38.201109][ T26] audit: type=1400 audit(1691765835.275:126): avc: denied { create } for pid=3445 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.201167][ T3446] IPVS: Error joining to the multicast group [ 38.236526][ T3449] IPVS: Error joining to the multicast group 14:57:15 executing program 2: r0 = socket(0x18, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x500}]) 14:57:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 2: r0 = socket(0x18, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x500}]) 14:57:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 2: r0 = socket(0x18, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x500}]) 14:57:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 14:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x305, 0x0, 0x0, {0x5}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}}, 0x0) 14:57:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 14:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x305, 0x0, 0x0, {0x5}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}}, 0x0) 14:57:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 14:57:15 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x400, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x400, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 14:57:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 14:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x305, 0x0, 0x0, {0x5}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}}, 0x0) 14:57:15 executing program 4: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x18}, &(0x7f00000001c0)='./file0\x00', 0x18}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 14:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x400, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 14:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 14:57:15 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x400000000003e) fcntl$setsig(r1, 0xa, 0x13) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:57:15 executing program 4: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x18}, &(0x7f00000001c0)='./file0\x00', 0x18}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000340), 0x8) 14:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x305, 0x0, 0x0, {0x5}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}}, 0x0) 14:57:15 executing program 4: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x18}, &(0x7f00000001c0)='./file0\x00', 0x18}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x400, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 14:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 14:57:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x12, 0xb8}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x1000002, &(0x7f0000000240)={[{@grpquota}, {@data_ordered}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@abort}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") 14:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 14:57:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x12, 0xb8}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:16 executing program 4: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x18}, &(0x7f00000001c0)='./file0\x00', 0x18}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:16 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x12, 0xb8}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000000000000000c00090008000000", @ANYRES32=r2, @ANYBLOB="140005000001"], 0x3c}}, 0x0) 14:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 14:57:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000000000000000c00090008000000", @ANYRES32=r2, @ANYBLOB="140005000001"], 0x3c}}, 0x0) 14:57:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x12, 0xb8}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 38.967038][ T3570] loop2: detected capacity change from 0 to 1024 [ 38.995528][ T3579] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) [ 39.018108][ T3570] EXT4-fs (loop2): #clusters per group too big: 24576 14:57:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000000000000000c00090008000000", @ANYRES32=r2, @ANYBLOB="140005000001"], 0x3c}}, 0x0) 14:57:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 14:57:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 14:57:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x1000002, &(0x7f0000000240)={[{@grpquota}, {@data_ordered}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@abort}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c1vFVUbAPBnbj9oKe/bQoyKC2liDCRKSwsYYlzA1pAGP+LGDZUWRAo0tEaLJpQENybGjTEmrlyI/4US2bLSlQs3rgwJUcPSxGvmdqb0tnNbemk7lfn9ksudOecO50xvn54z554zN4DKGsye90bEdBLRn8wv5nU2/q1FnF543f2/Pj6TPpKo19/4I4kkS8tfn2TPfdnBPRHx049J7OlYWe7M3NUL41NTk1ey/eHZi9PDM3NXD56/OH5u8tzkpdGXRo8dPXL02Mihts7rWkHayRvvfdD/6djb3379dzLy3a9jSRyPV7MXLj2PjTIYg42fSbIyq+/YRhdWko7s92TpW5x0llgh1iV//7oi4qnoj4548Ob1xyevlVo5YFPVk4g6UFGJ+IeKyvsB+bX98uvgWim9EmAr3DuxMACwMv47s7HBnsbYwM77SSwd1kkior2RuWa7IuLO7bEbZ2+P3YhNGocDis1fj4ini+I/acT/QPTEQCP+a03xn/YLTmXPafrrbZa/fKhY/MPWWYj/nlXjP1rE/+kl8f9Om+UPPth8t7cp/nvbPSUAAAAAAACorFsnIuLFos//a4vzf6Jg/k9fRBzfgPIHl+2v/Py/dncDigEK3DsR8Urh/N9aPvt3oCPb+l9jPkBXcvb81OShiPh/RByIrh3p/sgqZRz8bM9XrfIGs/l/+SMt/042FzCrx93OHc3HTIzPjj/qeQMR965HPFM4/zdZbP+TgvY//Xsw/ZBl7Hn+5qlWeWvHP7BZ6t9E7C9s/x/ctSJZ/f4cw43+wHDeK1jp2Y8+/75V+e3Gv1tMwKNL2/+dq8f/QLL0fj0z6y/j8FxnvVVeu/3/7uTNxi1nurO0D8dnZ6+MRHQnJzvS1Kb00fXXGR5HeTzk8ZLG/4HnVh//K+r/90bE/LL/O/mzeU1x7sl/+n5rVR/9fyhPGv8T62r/178xenPgh1blP1z7f6TR1h/IUoz/wYIv8zDtbk4vCMfOoqytri8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA5qEbErktrQ4natNjQU0RcRT8TO2tTlmdkXzl5+/9JEmtf4/v9a/k2//Qv7Sf79/wNL9keX7R+OiN0R8UVHb2N/6MzlqYmyTx4AAAAAAAAAAAAAAAAAAAC2ib4W6/9Tv3eUXTtg03WWXQGgNAXx/3MZ9QC2nvYfqkv8Q3WJf6gu8Q/VJf6husQ/VJf4h+oS/wAAAAAA8FjZve/WL0lEzL/c23ikurO8rlJrBmy2WtkVAErjFj9QXab+QHW5xgeSNfJ7Wh601pGrmT7zCAcDAAAAAAAAAAAAQOXs32v9P1SV9f9QXdb/Q3Xl6//3lVwPYOu5xgdijZX8hev/1zwKAAAAAAAAAAAAANhIM3NXL4xPTU1esfHW9qjGVm7U6/Vr6W/BdqnPf3wjnwq/XeqzbCNf6/dwR5X3NwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGj2bwAAAP//Md0lAw==") 14:57:17 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000000000000000c00090008000000", @ANYRES32=r2, @ANYBLOB="140005000001"], 0x3c}}, 0x0) 14:57:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 14:57:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 14:57:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) [ 40.098274][ T3596] loop2: detected capacity change from 0 to 1024 [ 40.114180][ T3596] EXT4-fs (loop2): #clusters per group too big: 24576 [ 40.978778][ T3595] ================================================================== [ 40.986878][ T3595] BUG: KCSAN: data-race in generic_write_end / mpage_process_page_bufs [ 40.995130][ T3595] [ 40.997448][ T3595] write to 0xffff888109c5c178 of 8 bytes by task 3613 on cpu 1: [ 41.005077][ T3595] generic_write_end+0x9f/0x240 [ 41.009940][ T3595] ext4_da_write_end+0x49e/0x700 [ 41.014878][ T3595] generic_perform_write+0x26d/0x410 [ 41.020174][ T3595] ext4_buffered_write_iter+0x1f6/0x370 [ 41.025729][ T3595] ext4_file_write_iter+0x283/0x1230 [ 41.031020][ T3595] do_iter_write+0x4b4/0x7b0 [ 41.035623][ T3595] vfs_iter_write+0x56/0x70 [ 41.040136][ T3595] iter_file_splice_write+0x462/0x7e0 [ 41.045519][ T3595] direct_splice_actor+0x8a/0xb0 [ 41.050468][ T3595] splice_direct_to_actor+0x31d/0x690 [ 41.056020][ T3595] do_splice_direct+0x10d/0x190 [ 41.060878][ T3595] do_sendfile+0x3b6/0x9a0 [ 41.065293][ T3595] __x64_sys_sendfile64+0x110/0x150 [ 41.070497][ T3595] do_syscall_64+0x41/0xc0 [ 41.074915][ T3595] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.080823][ T3595] [ 41.083144][ T3595] read to 0xffff888109c5c178 of 8 bytes by task 3595 on cpu 0: [ 41.090704][ T3595] mpage_process_page_bufs+0x34/0x5e0 [ 41.096085][ T3595] mpage_prepare_extent_to_map+0x794/0xb90 [ 41.101895][ T3595] ext4_do_writepages+0xa5e/0x21e0 [ 41.107002][ T3595] ext4_writepages+0x15e/0x2e0 [ 41.111768][ T3595] do_writepages+0x1c5/0x340 [ 41.116350][ T3595] filemap_fdatawrite_wbc+0xdb/0xf0 [ 41.121545][ T3595] filemap_flush+0x95/0xc0 [ 41.125965][ T3595] ext4_alloc_da_blocks+0x50/0x130 [ 41.131076][ T3595] ext4_release_file+0x5f/0x1c0 [ 41.135935][ T3595] __fput+0x2fd/0x600 [ 41.139913][ T3595] ____fput+0x15/0x20 [ 41.143890][ T3595] task_work_run+0x135/0x1a0 [ 41.148477][ T3595] exit_to_user_mode_loop+0xd1/0xe0 [ 41.153682][ T3595] exit_to_user_mode_prepare+0x6c/0xb0 [ 41.159150][ T3595] syscall_exit_to_user_mode+0x26/0x140 [ 41.164713][ T3595] do_syscall_64+0x4d/0xc0 [ 41.169131][ T3595] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.175033][ T3595] [ 41.177355][ T3595] value changed: 0x00000000013ed000 -> 0x00000000013ee000 [ 41.184454][ T3595] [ 41.186783][ T3595] Reported by Kernel Concurrency Sanitizer on: [ 41.192923][ T3595] CPU: 0 PID: 3595 Comm: syz-executor.1 Not tainted 6.5.0-rc5-syzkaller-00182-g25aa0bebba72 #0 [ 41.203247][ T3595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 41.213300][ T3595] ================================================================== 14:57:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003340), 0x1, 0x0) 14:57:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x1000002, &(0x7f0000000240)={[{@grpquota}, {@data_ordered}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@abort}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") 14:57:18 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003340), 0x1, 0x0) 14:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003340), 0x1, 0x0) [ 41.686300][ T3625] loop2: detected capacity change from 0 to 1024 [ 41.701028][ T3625] EXT4-fs (loop2): #clusters per group too big: 24576 14:57:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003340), 0x1, 0x0) 14:57:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x40086607, 0xf0ff1f00000000) 14:57:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x40086607, 0xf0ff1f00000000) 14:57:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x1000002, &(0x7f0000000240)={[{@grpquota}, {@data_ordered}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@abort}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") [ 41.828094][ T3645] loop2: detected capacity change from 0 to 1024 [ 41.836695][ T3645] EXT4-fs (loop2): #clusters per group too big: 24576 14:57:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x40086607, 0xf0ff1f00000000) 14:57:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 14:57:21 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:21 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x10200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r5, r6, 0x0, 0xffffdffa) sendfile(r0, r1, 0x0, 0x8400fffffffa) 14:57:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x40086607, 0xf0ff1f00000000) [ 44.734481][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 44.734493][ T26] audit: type=1400 audit(1691765841.815:138): avc: denied { prog_run } for pid=3649 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 44.774424][ T27] kernel write not supported for file bpf-prog (pid: 27 comm: kworker/1:1) 14:57:21 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/4132, 0x1024}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:57:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 44.777128][ T26] audit: type=1400 audit(1691765841.845:139): avc: denied { map_read map_write } for pid=3649 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 44.803400][ T26] audit: type=1400 audit(1691765841.845:140): avc: denied { mounton } for pid=3649 comm="syz-executor.2" path="/root/syzkaller-testdir1505999240/syzkaller.HO53C0/33/file0" dev="sda1" ino=1976 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 14:57:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 44.850472][ T3150] kernel write not supported for file bpf-prog (pid: 3150 comm: kworker/1:3) [ 44.882850][ T3181] kernel write not supported for file bpf-prog (pid: 3181 comm: kworker/0:5) 14:57:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 44.904748][ T26] audit: type=1400 audit(1691765841.985:141): avc: denied { open } for pid=3660 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.933538][ T26] audit: type=1400 audit(1691765841.985:142): avc: denied { kernel } for pid=3660 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 14:57:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x5c, 0x0) [ 44.971614][ T3181] kernel write not supported for file bpf-prog (pid: 3181 comm: kworker/0:5) 14:57:24 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x5c, 0x0) 14:57:24 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:24 executing program 1: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x5c, 0x0) 14:57:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x5c, 0x0) 14:57:24 executing program 1: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:24 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:24 executing program 2: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:25 executing program 2: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 1: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:25 executing program 3: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 2: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 1: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 3: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f0000000000)=ANY=[], 0x4, 0x54e, &(0x7f0000000800)="$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") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001180)=0x1000) 14:57:25 executing program 3: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) [ 48.763721][ T3735] loop2: detected capacity change from 0 to 2048 [ 48.790324][ T26] audit: type=1400 audit(1691765845.865:143): avc: denied { mount } for pid=3733 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 48.832044][ T26] audit: type=1400 audit(1691765845.905:144): avc: denied { getopt } for pid=3733 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:57:25 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1, 0x0, 0x0, 0x0, 0x532}, [@generic, @alu={0x0, 0x1, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x3}, 0x8, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 14:57:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:25 executing program 4: brk(0x55555ede5ffe) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) brk(0x55555ede6001) 14:57:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f0000000000)=ANY=[], 0x4, 0x54e, &(0x7f0000000800)="$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") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001180)=0x1000) [ 48.872444][ T26] audit: type=1400 audit(1691765845.935:145): avc: denied { unmount } for pid=3092 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 14:57:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000900)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 14:57:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f0000000000)=ANY=[], 0x4, 0x54e, &(0x7f0000000800)="$eJzs1bFuUn8UB/ADBf70P3U2Dr/Exampbk5iDE0aSUw0DDpJUly4xgSWC4v4Bj6AD+bgQximbhhyocVqFCPl1vr5LBzu91z4HQ6BV7ffDE7fjl5/+vAxmq1KVFuxXz2rxEFUY2UaAMBNcjafx5d54RetG7QAAH+D3/j/BwBuiOcvXj551Om0n6XUjJhN827eLR6L/Pik0z5KC421u2Z53t07z++lQtTX83r8v8zvr/Jv7m/E3TtFvsgeP+1cyv+L0x3MDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/7LDlGoRkVJKBxdXZ3ne3Svyw7RyKS+q45NO+2jZsHjeOs9rcau201EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAPzQaTwa9LOsPf1q826CnvGL/B1NEfI4dH6NZLz7SjZor72NL795abvJ67OJqi4dbep3G+poeRGxrFyUV07UrjYsoorL5F/K7orzfJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoFyj8WTQy7L+cFT2SQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA62I0ngx6WdYfXmFR9owAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAOb4GAAD//77OK28=") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001180)=0x1000) [ 48.926676][ T3752] loop2: detected capacity change from 0 to 2048 [ 48.974439][ T26] audit: type=1400 audit(1691765845.975:146): avc: denied { setopt } for pid=3744 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.995056][ T26] audit: type=1400 audit(1691765845.975:147): avc: denied { write } for pid=3744 comm="syz-executor.3" laddr=fe80::c8cd:caff:fe90:98b6 lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.064699][ T3759] loop2: detected capacity change from 0 to 2048 14:57:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f0000000000)=ANY=[], 0x4, 0x54e, &(0x7f0000000800)="$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") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001180)=0x1000) 14:57:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) [ 49.321721][ T3766] loop2: detected capacity change from 0 to 2048 14:57:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f00000000c0)) 14:57:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f00000000c0)) 14:57:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f00000000c0)) 14:57:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f00000000c0)) 14:57:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 0: r0 = syz_io_uring_setup(0xefc, &(0x7f0000000080), &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3e}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00'}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 0: r0 = syz_io_uring_setup(0xefc, &(0x7f0000000080), &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3e}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00'}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:26 executing program 0: r0 = syz_io_uring_setup(0xefc, &(0x7f0000000080), &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3e}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00'}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:26 executing program 0: r0 = syz_io_uring_setup(0xefc, &(0x7f0000000080), &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x3e}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00'}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:57:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:26 executing program 1: unshare(0x2000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x300, 0x7fffffffffffffff, 0x0) 14:57:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, 0x0, &(0x7f0000000280)) 14:57:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="a00005bba9c5a1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x4) 14:57:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="a00005bba9c5a1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x4) 14:57:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, 0x0, &(0x7f0000000280)) 14:57:26 executing program 1: unshare(0x2000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x300, 0x7fffffffffffffff, 0x0) [ 49.849531][ T26] audit: type=1400 audit(1691765846.925:148): avc: denied { create } for pid=3819 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.901826][ T26] audit: type=1400 audit(1691765846.945:149): avc: denied { create } for pid=3823 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 49.921624][ T26] audit: type=1400 audit(1691765846.945:150): avc: denied { write } for pid=3823 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 14:57:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 14:57:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, 0x0, &(0x7f0000000280)) 14:57:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="a00005bba9c5a1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x4) 14:57:27 executing program 1: unshare(0x2000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x300, 0x7fffffffffffffff, 0x0) 14:57:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, 0x0, &(0x7f0000000280)) 14:57:27 executing program 1: unshare(0x2000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x300, 0x7fffffffffffffff, 0x0) 14:57:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="a00005bba9c5a1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x4) 14:57:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) [ 49.941282][ T26] audit: type=1400 audit(1691765846.955:151): avc: denied { connect } for pid=3819 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.960991][ T26] audit: type=1400 audit(1691765846.955:152): avc: denied { write } for pid=3819 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 14:57:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) [ 50.077905][ T26] audit: type=1400 audit(1691765847.155:153): avc: denied { bind } for pid=3856 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.099309][ T26] audit: type=1400 audit(1691765847.155:154): avc: denied { getopt } for pid=3856 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000008000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000079003000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x7, 0xff, 0x9, 0x100, 0x3, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x3, 0x0, 0x0, 0x80000000}}, &(0x7f00000001c0)=0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000013100)={0x0, 0x0, &(0x7f00000130c0)={&(0x7f0000000480)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:57:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x450, 0xffffffff, 0x0, 0x288, 0x148, 0xfeffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x89}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0xb03a2783f1fb80d2}}, @common=@icmp6={{0x28}, {0x0, "3290"}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 14:57:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000079003000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x450, 0xffffffff, 0x0, 0x288, 0x148, 0xfeffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x89}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0xb03a2783f1fb80d2}}, @common=@icmp6={{0x28}, {0x0, "3290"}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 14:57:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:27 executing program 0: socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket(0x11, 0x800000003, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) socket(0x1, 0x803, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x803, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 14:57:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x11, 0x200000005c832, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:57:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000079003000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x450, 0xffffffff, 0x0, 0x288, 0x148, 0xfeffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x89}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0xb03a2783f1fb80d2}}, @common=@icmp6={{0x28}, {0x0, "3290"}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 14:57:27 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x12103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0x163, 0xb2, 0x0) 14:57:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000079003000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:57:27 executing program 4: uname(&(0x7f0000000080)=""/134) 14:57:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x450, 0xffffffff, 0x0, 0x288, 0x148, 0xfeffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x89}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0xb03a2783f1fb80d2}}, @common=@icmp6={{0x28}, {0x0, "3290"}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) [ 50.517258][ T26] audit: type=1400 audit(1691765847.595:155): avc: denied { read } for pid=3935 comm="syz-executor.0" dev="nsfs" ino=4026532380 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 14:57:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x729, &(0x7f0000000800)="$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") 14:57:27 executing program 4: uname(&(0x7f0000000080)=""/134) [ 50.588519][ T26] audit: type=1400 audit(1691765847.595:156): avc: denied { open } for pid=3935 comm="syz-executor.0" path="mnt:[4026532380]" dev="nsfs" ino=4026532380 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 50.612108][ T26] audit: type=1400 audit(1691765847.595:157): avc: denied { create } for pid=3935 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:57:27 executing program 0: socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket(0x11, 0x800000003, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) socket(0x1, 0x803, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x803, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 14:57:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x84, 0x30, 0x625, 0x0, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "677fc3d235dd34eb4b4d0aac5f7a18fb"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "d1938ce97055c7f4deea08e6f621f3f3"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 14:57:27 executing program 4: uname(&(0x7f0000000080)=""/134) 14:57:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:57:27 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x12103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0x163, 0xb2, 0x0) 14:57:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x84, 0x30, 0x625, 0x0, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "677fc3d235dd34eb4b4d0aac5f7a18fb"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "d1938ce97055c7f4deea08e6f621f3f3"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 14:57:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:57:27 executing program 4: uname(&(0x7f0000000080)=""/134) 14:57:27 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x12103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0x163, 0xb2, 0x0) [ 50.687996][ T3961] loop2: detected capacity change from 0 to 2048 14:57:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x84, 0x30, 0x625, 0x0, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "677fc3d235dd34eb4b4d0aac5f7a18fb"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "d1938ce97055c7f4deea08e6f621f3f3"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) [ 50.761851][ T3961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.777326][ T3961] ext4 filesystem being m