[ 18.024506][ T28] audit: type=1400 audit(1713974195.985:80): avc: denied { siginh } for pid=2964 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.338977][ T2967] sftp-server (2967) used greatest stack depth: 11576 bytes left [ 19.350309][ T2965] sshd (2965) used greatest stack depth: 11528 bytes left [ 21.256352][ T28] audit: type=1400 audit(1713974199.225:81): avc: denied { read } for pid=2768 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.16' (ED25519) to the list of known hosts. 2024/04/24 15:56:44 fuzzer started 2024/04/24 15:56:44 dialing manager at 10.128.0.163:30015 [ 26.272974][ T28] audit: type=1400 audit(1713974204.225:82): avc: denied { node_bind } for pid=3077 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.293646][ T28] audit: type=1400 audit(1713974204.235:83): avc: denied { name_bind } for pid=3077 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 65.331388][ T28] audit: type=1400 audit(1713974243.285:84): avc: denied { mounton } for pid=3089 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.332935][ T3089] cgroup: Unknown subsys name 'net' [ 65.354184][ T28] audit: type=1400 audit(1713974243.285:85): avc: denied { mount } for pid=3089 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.381541][ T28] audit: type=1400 audit(1713974243.325:86): avc: denied { unmount } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.514154][ T3089] cgroup: Unknown subsys name 'rlimit' [ 65.634276][ T28] audit: type=1400 audit(1713974243.595:87): avc: denied { mounton } for pid=3089 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.659190][ T28] audit: type=1400 audit(1713974243.595:88): avc: denied { mount } for pid=3089 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.676170][ T3092] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 65.682465][ T28] audit: type=1400 audit(1713974243.595:89): avc: denied { create } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.711513][ T28] audit: type=1400 audit(1713974243.595:90): avc: denied { write } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.718259][ T3089] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 65.731876][ T28] audit: type=1400 audit(1713974243.595:91): avc: denied { read } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/04/24 15:57:23 code coverage: enabled 2024/04/24 15:57:23 comparison tracing: enabled 2024/04/24 15:57:23 extra coverage: enabled 2024/04/24 15:57:23 delay kcov mmap: enabled 2024/04/24 15:57:23 setuid sandbox: enabled 2024/04/24 15:57:23 namespace sandbox: enabled 2024/04/24 15:57:23 Android sandbox: enabled 2024/04/24 15:57:23 fault injection: enabled 2024/04/24 15:57:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/24 15:57:23 net packet injection: enabled 2024/04/24 15:57:23 net device setup: enabled 2024/04/24 15:57:23 concurrency sanitizer: enabled 2024/04/24 15:57:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/24 15:57:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/24 15:57:23 USB emulation: /dev/raw-gadget does not exist 2024/04/24 15:57:23 hci packet injection: /dev/vhci does not exist 2024/04/24 15:57:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/24 15:57:23 802.15.4 emulation: enabled 2024/04/24 15:57:23 swap file: enabled 2024/04/24 15:57:23 starting 5 executor processes [ 65.760878][ T28] audit: type=1400 audit(1713974243.655:92): avc: denied { relabelto } for pid=3092 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.786376][ T28] audit: type=1400 audit(1713974243.655:93): avc: denied { write } for pid=3092 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.273016][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 66.385838][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 66.403375][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.410513][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.417927][ T3102] bridge_slave_0: entered allmulticast mode [ 66.424229][ T3102] bridge_slave_0: entered promiscuous mode [ 66.431149][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.438287][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.445586][ T3102] bridge_slave_1: entered allmulticast mode [ 66.452036][ T3102] bridge_slave_1: entered promiscuous mode [ 66.469226][ T3116] chnl_net:caif_netlink_parms(): no params data found [ 66.505329][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.515243][ T3113] chnl_net:caif_netlink_parms(): no params data found [ 66.524904][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.565320][ T3102] team0: Port device team_slave_0 added [ 66.591334][ T3102] team0: Port device team_slave_1 added [ 66.606170][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.613250][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.620423][ T3109] bridge_slave_0: entered allmulticast mode [ 66.627181][ T3109] bridge_slave_0: entered promiscuous mode [ 66.648669][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 66.665976][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.673147][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.680356][ T3109] bridge_slave_1: entered allmulticast mode [ 66.686744][ T3109] bridge_slave_1: entered promiscuous mode [ 66.697772][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.704818][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.730796][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.753378][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.760645][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.767917][ T3116] bridge_slave_0: entered allmulticast mode [ 66.774406][ T3116] bridge_slave_0: entered promiscuous mode [ 66.781052][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.788168][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.795262][ T3116] bridge_slave_1: entered allmulticast mode [ 66.801561][ T3116] bridge_slave_1: entered promiscuous mode [ 66.813426][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.823007][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.830007][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.856001][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.869718][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.876863][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.884127][ T3113] bridge_slave_0: entered allmulticast mode [ 66.890474][ T3113] bridge_slave_0: entered promiscuous mode [ 66.899724][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.906822][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.914160][ T3113] bridge_slave_1: entered allmulticast mode [ 66.920494][ T3113] bridge_slave_1: entered promiscuous mode [ 66.936187][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.961657][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.990217][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.999936][ T3109] team0: Port device team_slave_0 added [ 67.006544][ T3109] team0: Port device team_slave_1 added [ 67.025638][ T3102] hsr_slave_0: entered promiscuous mode [ 67.031521][ T3102] hsr_slave_1: entered promiscuous mode [ 67.038869][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.048747][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.097248][ T3116] team0: Port device team_slave_0 added [ 67.103776][ T3116] team0: Port device team_slave_1 added [ 67.109685][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.116638][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.142539][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.153813][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.160781][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.186813][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.197492][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.204607][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.211728][ T3101] bridge_slave_0: entered allmulticast mode [ 67.218162][ T3101] bridge_slave_0: entered promiscuous mode [ 67.225143][ T3113] team0: Port device team_slave_0 added [ 67.231023][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.238134][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.245486][ T3101] bridge_slave_1: entered allmulticast mode [ 67.251896][ T3101] bridge_slave_1: entered promiscuous mode [ 67.269691][ T3113] team0: Port device team_slave_1 added [ 67.289781][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.296751][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.322819][ T3116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.348157][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.355159][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.381137][ T3113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.398432][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.407866][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.414852][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.440744][ T3116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.467006][ T3109] hsr_slave_0: entered promiscuous mode [ 67.473162][ T3109] hsr_slave_1: entered promiscuous mode [ 67.478988][ T3109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.486547][ T3109] Cannot create hsr debugfs directory [ 67.492250][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.499309][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.525282][ T3113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.540253][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.560311][ T3101] team0: Port device team_slave_0 added [ 67.568821][ T3101] team0: Port device team_slave_1 added [ 67.611950][ T3113] hsr_slave_0: entered promiscuous mode [ 67.617982][ T3113] hsr_slave_1: entered promiscuous mode [ 67.623921][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.631461][ T3113] Cannot create hsr debugfs directory [ 67.648271][ T3116] hsr_slave_0: entered promiscuous mode [ 67.654352][ T3116] hsr_slave_1: entered promiscuous mode [ 67.660208][ T3116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.667796][ T3116] Cannot create hsr debugfs directory [ 67.676487][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.683443][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.709351][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.736000][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.743031][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.768953][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.837122][ T3101] hsr_slave_0: entered promiscuous mode [ 67.843348][ T3101] hsr_slave_1: entered promiscuous mode [ 67.849209][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.856899][ T3101] Cannot create hsr debugfs directory [ 67.869512][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.878234][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.898611][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.915574][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.941910][ T3109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.957065][ T3109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.965677][ T3109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.983515][ T3109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.001614][ T3116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.015814][ T3116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.024794][ T3116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.034204][ T3116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.058300][ T3113] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.067275][ T3113] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.076474][ T3113] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 68.085739][ T3113] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 68.159303][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.168382][ T3101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.177039][ T3101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.194199][ T3101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 68.203077][ T3101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 68.220471][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.247918][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.257202][ T2750] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.264363][ T2750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.273416][ T2750] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.280557][ T2750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.306595][ T3116] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.315769][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.328722][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.349398][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.356472][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.365683][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.372809][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.388072][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.398555][ T3113] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.430023][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.437214][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.447305][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.454406][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.469114][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.476376][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.485394][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.492559][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.537843][ T3113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.548293][ T3113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.573497][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.596993][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.619822][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.634038][ T3116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.644611][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.651803][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.675161][ T3113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.683510][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.690590][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.719176][ T3101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.729685][ T3101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.798007][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.868322][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.898495][ T3113] veth0_vlan: entered promiscuous mode [ 68.921663][ T3116] veth0_vlan: entered promiscuous mode [ 68.929818][ T3102] veth0_vlan: entered promiscuous mode [ 68.936912][ T3109] veth0_vlan: entered promiscuous mode [ 68.951476][ T3113] veth1_vlan: entered promiscuous mode [ 68.960224][ T3102] veth1_vlan: entered promiscuous mode [ 68.969646][ T3109] veth1_vlan: entered promiscuous mode [ 68.977271][ T3116] veth1_vlan: entered promiscuous mode [ 69.008532][ T3116] veth0_macvtap: entered promiscuous mode [ 69.021592][ T3113] veth0_macvtap: entered promiscuous mode [ 69.038164][ T3116] veth1_macvtap: entered promiscuous mode [ 69.045176][ T3113] veth1_macvtap: entered promiscuous mode [ 69.057881][ T3102] veth0_macvtap: entered promiscuous mode [ 69.069613][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.077286][ T3109] veth0_macvtap: entered promiscuous mode [ 69.088468][ T3109] veth1_macvtap: entered promiscuous mode [ 69.099151][ T3102] veth1_macvtap: entered promiscuous mode [ 69.115955][ T3101] veth0_vlan: entered promiscuous mode [ 69.122516][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.134897][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.145393][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.156368][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.165920][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.176364][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.187163][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.196201][ T3109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.204977][ T3109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.213693][ T3109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.222490][ T3109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.234363][ T3116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.243135][ T3116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.251949][ T3116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.260818][ T3116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.276861][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.287350][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.297228][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.307698][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.318295][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.326811][ T3101] veth1_vlan: entered promiscuous mode [ 69.335156][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.345696][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.355537][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.366063][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.375939][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.386383][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.396999][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.411196][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.421681][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.431655][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.442130][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.453170][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.461545][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.470311][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.479087][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.487868][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.505814][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.516376][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.526247][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.536842][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.546733][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.557322][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.569368][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a80)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001439) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40982, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000240)) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000280)="fa8e", 0x20000282}], 0x1) [ 69.585165][ T3113] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.594085][ T3113] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.602820][ T3113] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.611589][ T3113] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xd6, 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 69.631144][ T3101] veth0_macvtap: entered promiscuous mode [ 69.648916][ T3101] veth1_macvtap: entered promiscuous mode executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) [ 69.693239][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.703740][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.713581][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.724086][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.733967][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.744471][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.754324][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.764802][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.776118][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.784266][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.794818][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.804737][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.815254][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.825109][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_mempolicy(0x0, 0x0, 0x0) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x1, 0xb, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000363255b22e6e1f6dde619f53bfd70e04273528c4d2af0bdd2a42724562e7d47a5eb4f5f90edc49e430414508d96bd6d328d6f25cae09ea2d5f5f6317a4dafadfcdf644c2ca2716d313482718f3f91ef89434cecc73ff76c946213e90"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19}, 0x80) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/63, 0x42, 0x3f, 0x1}, 0x20) [ 69.835632][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.845469][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.855938][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.866939][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 3: mount$bind(0x0, 0x0, 0x0, 0x0, 0x7ffffffff000) executing program 4: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a300000000005000100"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000030603008000000000000000000000000500010007"], 0x1c}}, 0x0) [ 69.941722][ T3101] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.950646][ T3101] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.959467][ T3101] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.968281][ T3101] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x1ff, 0x4) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100800011000000655800001000000011"], 0x3c}}, 0x0) executing program 3: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 4: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) [ 70.087271][ T3275] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 4: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 2: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100800011000000655800001000000011"], 0x3c}}, 0x0) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100800011000000655800001000000011"], 0x3c}}, 0x0) executing program 1: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x9, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4}}}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev}, {{@in=@remote}, 0x0, @in6=@private1, 0x0, 0x4, 0x0, 0x6}]}]}, 0x13c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 3: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 0: syz_emit_ethernet(0x3c6, &(0x7f0000000b40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x390, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1a, "fe906d26efe3b438bcf1f44b49a3349c6981ce5966d69393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd975f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cffff29806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c0000000000000000d8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f61640000000200fec0ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x19, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3c5b5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6996052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c0a3183af257c33477d75d61bdad7dbb03d58c3f2b3fee881ec622b26547c058063cc4b5f67290a"}, {}]}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='ro\x00', 0x0, 0x0) executing program 4: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 1: mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) executing program 3: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 4: unshare(0x8000400) r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)=':', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000001000000000000000000000079120e000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 0: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 3: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 4: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000800)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tcp_congestion(r2, &(0x7f00000000c0)='yeah\x00', 0x64) [ 70.494744][ T28] kauditd_printk_skb: 44 callbacks suppressed [ 70.494759][ T28] audit: type=1400 audit(1713974248.455:138): avc: denied { create } for pid=3333 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 70.528186][ T3331] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000800)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tcp_congestion(r2, &(0x7f00000000c0)='yeah\x00', 0x64) executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011f00000000000000000d0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011f00000000000000000d0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) [ 70.574547][ T28] audit: type=1400 audit(1713974248.455:139): avc: denied { connect } for pid=3333 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 70.594553][ T28] audit: type=1400 audit(1713974248.485:140): avc: denied { mounton } for pid=3328 comm="syz-executor.1" path="/root/syzkaller-testdir2876201857/syzkaller.EcHSZN/7/file0" dev="sda1" ino=1957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 executing program 1: mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 3: mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x7f, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x7f, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) executing program 2: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={0x0, 0x20}, 0x8}, 0x0) executing program 1: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) [ 70.728320][ T3356] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011f00000000000000000d0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000800)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tcp_congestion(r2, &(0x7f00000000c0)='yeah\x00', 0x64) executing program 1: mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 70.798596][ T28] audit: type=1400 audit(1713974248.755:141): avc: denied { create } for pid=3368 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.818433][ T28] audit: type=1400 audit(1713974248.755:142): avc: denied { write } for pid=3368 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a80)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) executing program 4: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011f00000000000000000d0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) [ 70.862994][ T3370] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa executing program 3: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 0: syz_io_uring_setup(0x70e4, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000790000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) fremovexattr(r2, &(0x7f0000000340)=@known='security.apparmor\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/79) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) close_range(r0, 0xffffffffffffffff, 0x0) executing program 2: mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 70.939736][ T28] audit: type=1400 audit(1713974248.895:143): avc: denied { create } for pid=3379 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 70.960383][ T28] audit: type=1400 audit(1713974248.895:144): avc: denied { write } for pid=3379 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x7f, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x40000cc, 0xc000) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) [ 71.007739][ T3381] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a80)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 71.065451][ T3393] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) [ 71.107112][ T28] audit: type=1400 audit(1713974249.045:145): avc: denied { create } for pid=3397 comm="syz-executor.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.128775][ T28] audit: type=1400 audit(1713974249.055:146): avc: denied { map } for pid=3397 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) [ 71.153209][ T28] audit: type=1400 audit(1713974249.055:147): avc: denied { read write } for pid=3397 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xd6, 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001439) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40982, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000240)) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000280)="fa8e", 0x20000282}], 0x1) executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x2d, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/19, 0x13}}], 0x1, 0x12063, 0x0) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x40000cc, 0xc000) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_mempolicy(0x0, 0x0, 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x1, 0xb, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000363255b22e6e1f6dde619f53bfd70e04273528c4d2af0bdd2a42724562e7d47a5eb4f5f90edc49e430414508d96bd6d328d6f25cae09ea2d5f5f6317a4dafadfcdf644c2ca2716d313482718f3f91ef89434cecc73ff76c946213e90"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19}, 0x80) executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x18, 0xffffffffffffffff, @prog_fd=r2}, 0x20) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x2d, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/19, 0x13}}], 0x1, 0x12063, 0x0) executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_mempolicy(0x0, 0x0, 0x0) executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xd6, 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/63, 0x42, 0x3f, 0x1}, 0x20) [ 71.476517][ T3438] syz-executor.3 (3438) used greatest stack depth: 11496 bytes left executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/63, 0x42, 0x3f, 0x1}, 0x20) executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xd6, 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xd6, 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_mempolicy(0x0, 0x0, 0x0) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x1, 0xb, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000363255b22e6e1f6dde619f53bfd70e04273528c4d2af0bdd2a42724562e7d47a5eb4f5f90edc49e430414508d96bd6d328d6f25cae09ea2d5f5f6317a4dafadfcdf644c2ca2716d313482718f3f91ef89434cecc73ff76c946213e90"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19}, 0x80) executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001439) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40982, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000240)) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000280)="fa8e", 0x20000282}], 0x1) executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001439) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40982, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000240)) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000280)="fa8e", 0x20000282}], 0x1) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/63, 0x42, 0x3f, 0x1}, 0x20) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x1, 0xb, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000363255b22e6e1f6dde619f53bfd70e04273528c4d2af0bdd2a42724562e7d47a5eb4f5f90edc49e430414508d96bd6d328d6f25cae09ea2d5f5f6317a4dafadfcdf644c2ca2716d313482718f3f91ef89434cecc73ff76c946213e90"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19}, 0x80) executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x1ff, 0x4) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x1, 0xb, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000363255b22e6e1f6dde619f53bfd70e04273528c4d2af0bdd2a42724562e7d47a5eb4f5f90edc49e430414508d96bd6d328d6f25cae09ea2d5f5f6317a4dafadfcdf644c2ca2716d313482718f3f91ef89434cecc73ff76c946213e90"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19}, 0x80) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_vlan\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000440)={'pim6reg1\x00', 0x200}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r3}, &(0x7f0000000a40), &(0x7f0000000a80)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)=0x37fffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) [ 71.905698][ T2786] ================================================================== [ 71.913821][ T2786] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 71.920446][ T2786] [ 71.922784][ T2786] read-write to 0xffff88810690cf00 of 4 bytes by task 3292 on cpu 1: [ 71.930869][ T2786] dont_mount+0x27/0x40 [ 71.935063][ T2786] vfs_unlink+0x288/0x3f0 [ 71.939437][ T2786] do_unlinkat+0x236/0x4c0 [ 71.943879][ T2786] __x64_sys_unlink+0x30/0x40 [ 71.948590][ T2786] x64_sys_call+0x286b/0x2d30 [ 71.953303][ T2786] do_syscall_64+0xcd/0x1d0 [ 71.957844][ T2786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.963760][ T2786] [ 71.966093][ T2786] read to 0xffff88810690cf00 of 4 bytes by task 2786 on cpu 0: [ 71.973646][ T2786] lookup_fast+0xd9/0x2a0 [ 71.977998][ T2786] walk_component+0x3f/0x230 [ 71.982605][ T2786] path_lookupat+0x10a/0x2b0 [ 71.987211][ T2786] filename_lookup+0x127/0x300 [ 71.991997][ T2786] user_path_at_empty+0x42/0x120 [ 71.996972][ T2786] do_readlinkat+0x92/0x210 [ 72.001499][ T2786] __x64_sys_readlink+0x47/0x60 [ 72.006358][ T2786] x64_sys_call+0x2613/0x2d30 [ 72.011042][ T2786] do_syscall_64+0xcd/0x1d0 [ 72.015558][ T2786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.021463][ T2786] [ 72.023788][ T2786] value changed: 0x00600008 -> 0x00008008 [ 72.029511][ T2786] [ 72.031855][ T2786] Reported by Kernel Concurrency Sanitizer on: [ 72.038002][ T2786] CPU: 0 PID: 2786 Comm: udevd Not tainted 6.9.0-rc5-syzkaller-00036-g9d1ddab261f3 #0 [ 72.047638][ T2786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 72.057723][ T2786] ================================================================== [ 72.455404][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 72.593754][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.600904][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.611500][ T3504] bridge_slave_0: entered allmulticast mode [ 72.612087][ T3504] bridge_slave_0: entered promiscuous mode [ 72.614340][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.614386][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.614624][ T3504] bridge_slave_1: entered allmulticast mode [ 72.615275][ T3504] bridge_slave_1: entered promiscuous mode [ 72.659771][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.673003][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.754079][ T3576] syz-executor.3 (3576) used greatest stack depth: 10512 bytes left [ 72.785303][ T3504] team0: Port device team_slave_0 added [ 72.791979][ T3504] team0: Port device team_slave_1 added [ 72.848323][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.855331][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.881307][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.901324][ T3590] loop1: detected capacity change from 0 to 2048 [ 72.909309][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.916398][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.943393][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.998213][ T3590] loop1: p1 p2 p3 [ 73.013806][ T3504] hsr_slave_0: entered promiscuous mode [ 73.032943][ T3504] hsr_slave_1: entered promiscuous mode [ 73.047828][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.063826][ T3504] Cannot create hsr debugfs directory [ 73.232217][ T3504] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.440556][ T3676] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added [ 74.292909][ T3821] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.345003][ T3504] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.409862][ T3504] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.466661][ T3504] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.505992][ T27] bridge_slave_1: left allmulticast mode [ 74.511684][ T27] bridge_slave_1: left promiscuous mode [ 74.518537][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.536029][ T27] bridge_slave_0: left allmulticast mode [ 74.542056][ T27] bridge_slave_0: left promiscuous mode [ 74.547843][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.718875][ T3868] loop0: detected capacity change from 0 to 128 [ 74.727978][ T3868] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 74.736296][ T3868] System zones: 1-3, 19-19, 35-36 [ 74.742274][ T3868] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.755289][ T3868] ext4 filesystem being mounted at /root/syzkaller-testdir1250354547/syzkaller.hvxZLf/53/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 74.774043][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.791017][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.826047][ T27] bond0 (unregistering): Released all slaves [ 74.862957][ T3504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.887710][ T3504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.961650][ T27] hsr_slave_0: left promiscuous mode [ 74.987300][ T27] hsr_slave_1: left promiscuous mode [ 75.006086][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.014240][ T27] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.017910][ T3885] loop2: detected capacity change from 0 to 2048 [ 75.028402][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.035914][ T27] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.059210][ T3885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.078108][ T27] veth1_macvtap: left promiscuous mode [ 75.083694][ T27] veth0_macvtap: left promiscuous mode [ 75.089225][ T27] veth1_vlan: left promiscuous mode [ 75.094516][ T27] veth0_vlan: left promiscuous mode [ 75.151213][ T3109] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.173718][ T3885] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 136: padding at end of block bitmap is not set [ 75.197306][ T3885] syz-executor.2 (3885) used greatest stack depth: 9800 bytes left [ 75.265431][ T3101] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.331566][ T27] team0 (unregistering): Port device team_slave_1 removed [ 75.352147][ T27] team0 (unregistering): Port device team_slave_0 removed [ 75.469626][ T3504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.492475][ T3504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.595930][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.627543][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.652985][ T2750] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.660141][ T2750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.692205][ T2750] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.699416][ T2750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.743827][ T3504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.754270][ T3504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.858980][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.189356][ T3504] veth0_vlan: entered promiscuous mode [ 76.248878][ T3504] veth1_vlan: entered promiscuous mode [ 76.306467][ T3504] veth0_macvtap: entered promiscuous mode [ 76.340824][ T3504] veth1_macvtap: entered promiscuous mode [ 76.369151][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.379728][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.389605][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.400159][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.410035][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.420491][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.430378][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.440862][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.459707][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.475122][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.485657][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.495577][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.506112][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.515990][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.526439][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.536302][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.546783][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.591984][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.602241][ T28] kauditd_printk_skb: 46 callbacks suppressed [ 76.602257][ T28] audit: type=1400 audit(1713974254.565:194): avc: denied { ioctl } for pid=3953 comm="syz-executor.2" path="socket:[5948]" dev="sockfs" ino=5948 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 76.646509][ T28] audit: type=1400 audit(1713974254.565:195): avc: denied { write } for pid=3953 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 76.681239][ T3504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.690094][ T3504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.698935][ T3504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.707665][ T3504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.795226][ T3964] loop0: detected capacity change from 0 to 2048 [ 76.826876][ T3964] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.886081][ T3964] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 136: padding at end of block bitmap is not set [ 76.955726][ T3964] syz-executor.0 (3964) used greatest stack depth: 9792 bytes left [ 77.009395][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.147902][ T3981] loop0: detected capacity change from 0 to 128 [ 77.175855][ T3981] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 77.184884][ T3981] System zones: 1-3, 19-19, 35-36 [ 77.192802][ T3981] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.206684][ T3981] ext4 filesystem being mounted at /root/syzkaller-testdir1250354547/syzkaller.hvxZLf/60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.396932][ T3109] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.445320][ T3989] loop3: detected capacity change from 0 to 128 [ 77.495331][ T3989] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 77.509547][ T3989] System zones: 1-3, 19-19, 35-36 [ 77.521725][ T3989] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.535156][ T3989] ext4 filesystem being mounted at /root/syzkaller-testdir616880225/syzkaller.alcyqt/73/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.713631][ T4001] loop0: detected capacity change from 0 to 2048 [ 77.767112][ T4001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.810380][ T4001] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 136: padding at end of block bitmap is not set [ 77.866665][ T3113] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.903245][ T4005] loop2: detected capacity change from 0 to 2048 [ 77.913845][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.961128][ T4005] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.002178][ T4011] loop4: detected capacity change from 0 to 2048 [ 78.041799][ T4005] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 136: padding at end of block bitmap is not set [ 78.076915][ T4011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.105117][ T4016] loop0: detected capacity change from 0 to 2048 [ 78.127860][ T3101] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.142445][ T4011] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 136: padding at end of block bitmap is not set [ 78.158144][ T4016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.203375][ T3504] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.230738][ T4016] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 136: padding at end of block bitmap is not set [ 78.276261][ T4016] syz-executor.0 (4016) used greatest stack depth: 9496 bytes left [ 78.310605][ T4024] loop2: detected capacity change from 0 to 2048 [ 78.313883][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.336838][ T4027] loop4: detected capacity change from 0 to 128 [ 78.361201][ T4024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.361556][ T28] audit: type=1400 audit(1713974256.315:196): avc: denied { mount } for pid=4026 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 78.412171][ T28] audit: type=1400 audit(1713974256.365:197): avc: denied { unmount } for pid=3504 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 78.469943][ T4024] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 136: padding at end of block bitmap is not set [ 78.513739][ T3101] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.540004][ T4035] loop4: detected capacity change from 0 to 2048 [ 78.564988][ T4035] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.600220][ T4035] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 136: padding at end of block bitmap is not set [ 78.651395][ T3504] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.848401][ T28] audit: type=1400 audit(1713974256.805:198): avc: denied { watch } for pid=4049 comm="syz-executor.4" path="/proc/4049/net" dev="proc" ino=6237 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 79.211942][ T28] audit: type=1400 audit(1713974257.165:199): avc: denied { bind } for pid=4072 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 79.213721][ T4076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4076 comm=syz-executor.1 [ 79.326594][ T4085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4085 comm=syz-executor.4 [ 79.349845][ T4076] Zero length message leads to an empty skb [ 79.577962][ T4109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4109 comm=syz-executor.3 [ 79.655671][ T28] audit: type=1400 audit(1713974257.615:200): avc: denied { mount } for pid=4115 comm="syz-executor.0" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 79.692798][ T4118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4118 comm=syz-executor.4 [ 79.723864][ T28] audit: type=1400 audit(1713974257.645:201): avc: denied { unmount } for pid=3109 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 80.981633][ T4117] loop1: detected capacity change from 0 to 262144 [ 81.013287][ T28] audit: type=1400 audit(1713974258.975:202): avc: denied { connect } for pid=4189 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.063663][ T28] audit: type=1400 audit(1713974258.975:203): avc: denied { write } for pid=4189 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.323202][ T4205] loop1: detected capacity change from 0 to 2048 [ 81.483693][ T4225] loop4: detected capacity change from 0 to 2048 [ 81.717799][ T4258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.839888][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 81.839921][ T28] audit: type=1400 audit(1713974259.795:208): avc: denied { ioctl } for pid=4268 comm="syz-executor.3" path="pid:[4026532380]" dev="nsfs" ino=4026532380 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.872109][ T4269] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list