[ 5.596410][ T24] audit: type=1400 audit(1649090411.587:68): avc: denied { read write } for pid=1592 comm="getty" name="utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.599476][ T24] audit: type=1400 audit(1649090411.587:69): avc: denied { open } for pid=1592 comm="getty" path="/run/utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.602375][ T24] audit: type=1400 audit(1649090411.587:70): avc: denied { lock } for pid=1592 comm="getty" path="/run/utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.605382][ T24] audit: type=1400 audit(1649090411.587:71): avc: denied { read } for pid=1592 comm="getty" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 syzkaller syzkaller login: [ 14.148071][ T24] audit: type=1400 audit(1649090420.137:72): avc: denied { transition } for pid=1636 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.152261][ T24] audit: type=1400 audit(1649090420.137:73): avc: denied { write } for pid=1636 comm="sh" path="pipe:[562]" dev="pipefs" ino=562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.71' (ECDSA) to the list of known hosts. 2022/04/04 16:40:26 fuzzer started 2022/04/04 16:40:26 dialing manager at 10.128.0.163:34397 [ 20.864389][ T24] audit: type=1400 audit(1649090426.857:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.865235][ T1805] cgroup: Unknown subsys name 'net' [ 20.887174][ T24] audit: type=1400 audit(1649090426.857:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.914412][ T24] audit: type=1400 audit(1649090426.877:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.914513][ T1805] cgroup: Unknown subsys name 'devices' [ 20.939815][ T1805] cgroup: Unknown subsys name 'blkio' [ 21.043746][ T1805] cgroup: Unknown subsys name 'hugetlb' [ 21.049329][ T1805] cgroup: Unknown subsys name 'rlimit' 2022/04/04 16:40:27 syscalls: 2723 2022/04/04 16:40:27 code coverage: enabled 2022/04/04 16:40:27 comparison tracing: enabled 2022/04/04 16:40:27 extra coverage: enabled 2022/04/04 16:40:27 delay kcov mmap: enabled 2022/04/04 16:40:27 setuid sandbox: enabled 2022/04/04 16:40:27 namespace sandbox: enabled 2022/04/04 16:40:27 Android sandbox: enabled 2022/04/04 16:40:27 fault injection: enabled 2022/04/04 16:40:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/04 16:40:27 net packet injection: enabled 2022/04/04 16:40:27 net device setup: enabled 2022/04/04 16:40:27 concurrency sanitizer: enabled 2022/04/04 16:40:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/04 16:40:27 USB emulation: /dev/raw-gadget does not exist 2022/04/04 16:40:27 hci packet injection: /dev/vhci does not exist 2022/04/04 16:40:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/04/04 16:40:27 802.15.4 emulation: enabled [ 21.113991][ T24] audit: type=1400 audit(1649090427.107:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.120717][ T1805] syz-executor (1805) used greatest stack depth: 11568 bytes left [ 21.140345][ T24] audit: type=1400 audit(1649090427.107:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.169744][ T24] audit: type=1400 audit(1649090427.107:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.190177][ T24] audit: type=1400 audit(1649090427.107:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.210485][ T24] audit: type=1400 audit(1649090427.107:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/04/04 16:40:28 suppressing KCSAN reports in functions: '__xa_clear_mark' 'xas_clear_mark' 'generic_fillattr' 'dd_has_work' 'do_sys_poll' 'blk_mq_sched_dispatch_requests' 'prandom_seed' '__filemap_add_folio' 'step_into' 'generic_write_end' 'tick_sched_timer' 'exit_mm' 'shmem_file_read_iter' '__bpf_lru_list_shrink' 'filemap_read' 'do_select' 'io_wq_worker_running' 'lookup_fast' 'pcpu_alloc' 2022/04/04 16:40:28 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/04 16:40:28 fetching corpus: 50, signal 9210/13083 (executing program) 2022/04/04 16:40:28 fetching corpus: 100, signal 19483/25062 (executing program) 2022/04/04 16:40:28 fetching corpus: 150, signal 27690/34849 (executing program) 2022/04/04 16:40:28 fetching corpus: 200, signal 32539/41285 (executing program) 2022/04/04 16:40:28 fetching corpus: 250, signal 36809/47102 (executing program) 2022/04/04 16:40:28 fetching corpus: 300, signal 39192/51104 (executing program) 2022/04/04 16:40:28 fetching corpus: 350, signal 42211/55675 (executing program) 2022/04/04 16:40:28 fetching corpus: 400, signal 44269/59294 (executing program) 2022/04/04 16:40:28 fetching corpus: 450, signal 48244/64676 (executing program) 2022/04/04 16:40:28 fetching corpus: 500, signal 51858/69642 (executing program) 2022/04/04 16:40:28 fetching corpus: 550, signal 53834/73063 (executing program) 2022/04/04 16:40:28 fetching corpus: 600, signal 56492/77069 (executing program) 2022/04/04 16:40:28 fetching corpus: 650, signal 58105/80122 (executing program) 2022/04/04 16:40:28 fetching corpus: 700, signal 59756/83172 (executing program) 2022/04/04 16:40:28 fetching corpus: 750, signal 61297/86066 (executing program) 2022/04/04 16:40:28 fetching corpus: 800, signal 63028/89139 (executing program) 2022/04/04 16:40:28 fetching corpus: 850, signal 64266/91765 (executing program) 2022/04/04 16:40:28 fetching corpus: 900, signal 65978/94789 (executing program) 2022/04/04 16:40:28 fetching corpus: 950, signal 68350/98330 (executing program) 2022/04/04 16:40:28 fetching corpus: 1000, signal 70176/101386 (executing program) 2022/04/04 16:40:28 fetching corpus: 1050, signal 71026/103592 (executing program) 2022/04/04 16:40:28 fetching corpus: 1100, signal 72778/106507 (executing program) 2022/04/04 16:40:28 fetching corpus: 1150, signal 74247/109177 (executing program) 2022/04/04 16:40:28 fetching corpus: 1200, signal 75759/111846 (executing program) 2022/04/04 16:40:29 fetching corpus: 1250, signal 77998/115070 (executing program) 2022/04/04 16:40:29 fetching corpus: 1300, signal 78940/117251 (executing program) 2022/04/04 16:40:29 fetching corpus: 1350, signal 79768/119305 (executing program) 2022/04/04 16:40:29 fetching corpus: 1400, signal 80910/121569 (executing program) 2022/04/04 16:40:29 fetching corpus: 1450, signal 82368/124115 (executing program) 2022/04/04 16:40:29 fetching corpus: 1500, signal 83710/126524 (executing program) 2022/04/04 16:40:29 fetching corpus: 1550, signal 84591/128567 (executing program) 2022/04/04 16:40:29 fetching corpus: 1600, signal 85268/130442 (executing program) 2022/04/04 16:40:29 fetching corpus: 1650, signal 86475/132732 (executing program) 2022/04/04 16:40:29 fetching corpus: 1700, signal 87446/134768 (executing program) 2022/04/04 16:40:29 fetching corpus: 1750, signal 89202/137365 (executing program) 2022/04/04 16:40:29 fetching corpus: 1800, signal 90180/139387 (executing program) 2022/04/04 16:40:29 fetching corpus: 1850, signal 91140/141423 (executing program) 2022/04/04 16:40:29 fetching corpus: 1900, signal 92010/143366 (executing program) 2022/04/04 16:40:29 fetching corpus: 1950, signal 93033/145416 (executing program) 2022/04/04 16:40:29 fetching corpus: 2000, signal 94540/147797 (executing program) 2022/04/04 16:40:29 fetching corpus: 2050, signal 95705/149916 (executing program) 2022/04/04 16:40:29 fetching corpus: 2100, signal 96759/151932 (executing program) 2022/04/04 16:40:29 fetching corpus: 2150, signal 98039/154129 (executing program) 2022/04/04 16:40:29 fetching corpus: 2200, signal 98730/155879 (executing program) 2022/04/04 16:40:29 fetching corpus: 2250, signal 99779/157889 (executing program) 2022/04/04 16:40:29 fetching corpus: 2300, signal 100381/159560 (executing program) 2022/04/04 16:40:29 fetching corpus: 2350, signal 101150/161316 (executing program) 2022/04/04 16:40:29 fetching corpus: 2400, signal 102104/163157 (executing program) 2022/04/04 16:40:29 fetching corpus: 2450, signal 102839/164877 (executing program) 2022/04/04 16:40:29 fetching corpus: 2500, signal 104067/166863 (executing program) 2022/04/04 16:40:29 fetching corpus: 2550, signal 105029/168650 (executing program) 2022/04/04 16:40:29 fetching corpus: 2600, signal 105806/170377 (executing program) 2022/04/04 16:40:30 fetching corpus: 2650, signal 106562/172079 (executing program) 2022/04/04 16:40:30 fetching corpus: 2700, signal 107236/173686 (executing program) 2022/04/04 16:40:30 fetching corpus: 2750, signal 108673/175737 (executing program) 2022/04/04 16:40:30 fetching corpus: 2800, signal 109818/177583 (executing program) 2022/04/04 16:40:30 fetching corpus: 2850, signal 110601/179224 (executing program) 2022/04/04 16:40:30 fetching corpus: 2900, signal 111478/180939 (executing program) 2022/04/04 16:40:30 fetching corpus: 2950, signal 112330/182549 (executing program) 2022/04/04 16:40:30 fetching corpus: 3000, signal 113863/184534 (executing program) 2022/04/04 16:40:30 fetching corpus: 3050, signal 114433/185951 (executing program) 2022/04/04 16:40:30 fetching corpus: 3100, signal 115016/187440 (executing program) 2022/04/04 16:40:30 fetching corpus: 3150, signal 115767/188994 (executing program) 2022/04/04 16:40:30 fetching corpus: 3200, signal 116488/190529 (executing program) 2022/04/04 16:40:30 fetching corpus: 3250, signal 117216/192027 (executing program) 2022/04/04 16:40:30 fetching corpus: 3300, signal 118145/193599 (executing program) 2022/04/04 16:40:30 fetching corpus: 3350, signal 118603/194944 (executing program) 2022/04/04 16:40:30 fetching corpus: 3400, signal 119225/196407 (executing program) 2022/04/04 16:40:30 fetching corpus: 3450, signal 119959/197865 (executing program) 2022/04/04 16:40:30 fetching corpus: 3500, signal 121148/199538 (executing program) 2022/04/04 16:40:30 fetching corpus: 3550, signal 122006/201020 (executing program) 2022/04/04 16:40:30 fetching corpus: 3600, signal 122453/202331 (executing program) 2022/04/04 16:40:30 fetching corpus: 3650, signal 122889/203605 (executing program) 2022/04/04 16:40:30 fetching corpus: 3700, signal 123483/204990 (executing program) 2022/04/04 16:40:30 fetching corpus: 3750, signal 123970/206240 (executing program) 2022/04/04 16:40:30 fetching corpus: 3800, signal 124828/207699 (executing program) 2022/04/04 16:40:30 fetching corpus: 3850, signal 125508/209073 (executing program) 2022/04/04 16:40:30 fetching corpus: 3900, signal 126018/210365 (executing program) 2022/04/04 16:40:31 fetching corpus: 3950, signal 126560/211659 (executing program) 2022/04/04 16:40:31 fetching corpus: 4000, signal 127390/213049 (executing program) 2022/04/04 16:40:31 fetching corpus: 4050, signal 128072/214370 (executing program) 2022/04/04 16:40:31 fetching corpus: 4100, signal 128830/215701 (executing program) 2022/04/04 16:40:31 fetching corpus: 4150, signal 129366/216962 (executing program) 2022/04/04 16:40:31 fetching corpus: 4200, signal 130159/218275 (executing program) 2022/04/04 16:40:31 fetching corpus: 4250, signal 130731/219456 (executing program) 2022/04/04 16:40:31 fetching corpus: 4300, signal 131262/220718 (executing program) 2022/04/04 16:40:31 fetching corpus: 4350, signal 131766/221901 (executing program) 2022/04/04 16:40:31 fetching corpus: 4400, signal 132497/223173 (executing program) 2022/04/04 16:40:31 fetching corpus: 4450, signal 133077/224378 (executing program) 2022/04/04 16:40:31 fetching corpus: 4500, signal 133739/225612 (executing program) 2022/04/04 16:40:31 fetching corpus: 4550, signal 134362/226790 (executing program) 2022/04/04 16:40:31 fetching corpus: 4600, signal 134896/227909 (executing program) 2022/04/04 16:40:31 fetching corpus: 4650, signal 135462/229130 (executing program) 2022/04/04 16:40:31 fetching corpus: 4700, signal 136013/230244 (executing program) 2022/04/04 16:40:31 fetching corpus: 4750, signal 136707/231497 (executing program) 2022/04/04 16:40:31 fetching corpus: 4800, signal 137079/232581 (executing program) 2022/04/04 16:40:31 fetching corpus: 4850, signal 137734/233759 (executing program) 2022/04/04 16:40:31 fetching corpus: 4900, signal 138206/234885 (executing program) 2022/04/04 16:40:31 fetching corpus: 4950, signal 139244/236074 (executing program) 2022/04/04 16:40:31 fetching corpus: 5000, signal 139817/237201 (executing program) 2022/04/04 16:40:31 fetching corpus: 5050, signal 140243/238281 (executing program) 2022/04/04 16:40:31 fetching corpus: 5100, signal 140710/239374 (executing program) 2022/04/04 16:40:31 fetching corpus: 5150, signal 141167/240402 (executing program) 2022/04/04 16:40:32 fetching corpus: 5200, signal 141913/241540 (executing program) 2022/04/04 16:40:32 fetching corpus: 5250, signal 142623/242630 (executing program) 2022/04/04 16:40:32 fetching corpus: 5300, signal 143177/243664 (executing program) 2022/04/04 16:40:32 fetching corpus: 5350, signal 143715/244730 (executing program) 2022/04/04 16:40:32 fetching corpus: 5400, signal 144258/245713 (executing program) 2022/04/04 16:40:32 fetching corpus: 5450, signal 144642/246743 (executing program) 2022/04/04 16:40:32 fetching corpus: 5500, signal 144969/247715 (executing program) 2022/04/04 16:40:32 fetching corpus: 5550, signal 145492/248732 (executing program) 2022/04/04 16:40:32 fetching corpus: 5600, signal 146098/249758 (executing program) 2022/04/04 16:40:32 fetching corpus: 5650, signal 146519/250703 (executing program) 2022/04/04 16:40:32 fetching corpus: 5700, signal 147094/251697 (executing program) 2022/04/04 16:40:32 fetching corpus: 5750, signal 147480/252687 (executing program) 2022/04/04 16:40:32 fetching corpus: 5800, signal 147967/253627 (executing program) 2022/04/04 16:40:32 fetching corpus: 5850, signal 148398/254624 (executing program) 2022/04/04 16:40:32 fetching corpus: 5900, signal 148971/255589 (executing program) 2022/04/04 16:40:32 fetching corpus: 5950, signal 149319/256528 (executing program) 2022/04/04 16:40:32 fetching corpus: 6000, signal 149751/257492 (executing program) 2022/04/04 16:40:32 fetching corpus: 6050, signal 150319/258448 (executing program) 2022/04/04 16:40:32 fetching corpus: 6100, signal 150952/259434 (executing program) 2022/04/04 16:40:32 fetching corpus: 6150, signal 151354/260344 (executing program) 2022/04/04 16:40:32 fetching corpus: 6200, signal 151903/261266 (executing program) 2022/04/04 16:40:32 fetching corpus: 6250, signal 152324/262168 (executing program) 2022/04/04 16:40:32 fetching corpus: 6300, signal 152756/263042 (executing program) 2022/04/04 16:40:32 fetching corpus: 6350, signal 153115/263920 (executing program) 2022/04/04 16:40:32 fetching corpus: 6400, signal 153466/264800 (executing program) 2022/04/04 16:40:32 fetching corpus: 6450, signal 153972/265693 (executing program) 2022/04/04 16:40:32 fetching corpus: 6500, signal 154333/266544 (executing program) 2022/04/04 16:40:32 fetching corpus: 6550, signal 154756/267413 (executing program) 2022/04/04 16:40:33 fetching corpus: 6600, signal 156001/268320 (executing program) 2022/04/04 16:40:33 fetching corpus: 6650, signal 156318/269150 (executing program) 2022/04/04 16:40:33 fetching corpus: 6700, signal 156959/269955 (executing program) 2022/04/04 16:40:33 fetching corpus: 6750, signal 157380/269955 (executing program) 2022/04/04 16:40:33 fetching corpus: 6800, signal 157782/269955 (executing program) 2022/04/04 16:40:33 fetching corpus: 6850, signal 158131/269955 (executing program) 2022/04/04 16:40:33 fetching corpus: 6900, signal 158669/269958 (executing program) 2022/04/04 16:40:33 fetching corpus: 6950, signal 159170/269958 (executing program) 2022/04/04 16:40:33 fetching corpus: 7000, signal 159628/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7050, signal 160135/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7100, signal 160577/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7150, signal 161690/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7200, signal 162371/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7250, signal 162732/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7300, signal 163157/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7350, signal 163533/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7400, signal 163902/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7450, signal 164287/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7500, signal 164510/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7550, signal 165143/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7600, signal 165460/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7650, signal 165758/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7700, signal 165955/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7750, signal 166388/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7800, signal 166725/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7850, signal 167066/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7900, signal 167425/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 7950, signal 167704/269960 (executing program) 2022/04/04 16:40:33 fetching corpus: 8000, signal 168060/269961 (executing program) 2022/04/04 16:40:33 fetching corpus: 8050, signal 168374/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8100, signal 168807/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8150, signal 169320/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8200, signal 169611/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8250, signal 169971/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8300, signal 170311/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8350, signal 170690/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8400, signal 170923/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8450, signal 171210/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8500, signal 171531/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8550, signal 171804/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8600, signal 172127/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8650, signal 172427/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8700, signal 172706/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8750, signal 173124/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8800, signal 173476/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8850, signal 174024/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8900, signal 174350/269961 (executing program) 2022/04/04 16:40:34 fetching corpus: 8950, signal 174595/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9000, signal 175042/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9050, signal 175409/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9100, signal 175778/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9150, signal 176034/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9200, signal 176376/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9250, signal 176638/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9300, signal 176979/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9350, signal 177238/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9400, signal 177588/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9450, signal 178052/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9500, signal 178413/269963 (executing program) 2022/04/04 16:40:34 fetching corpus: 9550, signal 178886/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9600, signal 179266/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9650, signal 179524/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9700, signal 179817/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9750, signal 180129/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9800, signal 180411/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9850, signal 180701/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9900, signal 180962/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 9950, signal 181282/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10000, signal 181573/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10050, signal 181906/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10100, signal 182204/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10150, signal 182436/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10200, signal 182701/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10250, signal 183030/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10300, signal 183394/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10350, signal 183754/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10400, signal 184010/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10450, signal 184381/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10500, signal 184659/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10550, signal 184987/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10600, signal 185305/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10650, signal 186171/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10700, signal 186432/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10750, signal 186763/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10800, signal 187112/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10850, signal 187491/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10900, signal 187730/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 10950, signal 188033/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 11000, signal 188404/269963 (executing program) 2022/04/04 16:40:35 fetching corpus: 11050, signal 188782/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11100, signal 189173/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11150, signal 189601/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11200, signal 189840/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11250, signal 190121/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11300, signal 190360/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11350, signal 190634/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11400, signal 191014/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11450, signal 191618/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11500, signal 191906/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11550, signal 192269/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11600, signal 192654/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11650, signal 192922/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11700, signal 193234/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11750, signal 193495/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11800, signal 193673/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11850, signal 193941/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11900, signal 194218/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 11950, signal 194506/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 12000, signal 195047/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 12050, signal 195576/269963 (executing program) 2022/04/04 16:40:36 fetching corpus: 12100, signal 195871/269965 (executing program) 2022/04/04 16:40:36 fetching corpus: 12150, signal 196188/269965 (executing program) 2022/04/04 16:40:36 fetching corpus: 12200, signal 196436/269965 (executing program) 2022/04/04 16:40:36 fetching corpus: 12250, signal 196654/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12300, signal 197128/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12350, signal 197447/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12400, signal 197856/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12450, signal 198117/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12500, signal 198868/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12550, signal 199168/269967 (executing program) 2022/04/04 16:40:36 fetching corpus: 12600, signal 199813/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12650, signal 200123/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12700, signal 200386/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12750, signal 200682/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12800, signal 201003/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12850, signal 201242/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12900, signal 201508/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 12950, signal 201699/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13000, signal 201977/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13050, signal 202340/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13100, signal 202680/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13150, signal 202898/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13200, signal 203354/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13250, signal 203570/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13300, signal 203827/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13350, signal 204115/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13400, signal 204413/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13450, signal 204772/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13500, signal 205011/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13550, signal 205199/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13600, signal 205388/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13650, signal 205684/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13700, signal 205930/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13750, signal 206133/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13800, signal 206362/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13850, signal 206716/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13900, signal 206978/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 13950, signal 207308/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 14000, signal 207590/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 14050, signal 207838/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 14100, signal 208053/269967 (executing program) 2022/04/04 16:40:37 fetching corpus: 14150, signal 208274/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14200, signal 208509/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14250, signal 208737/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14300, signal 208995/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14350, signal 209344/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14400, signal 209514/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14450, signal 209740/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14500, signal 209982/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14550, signal 210221/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14600, signal 210496/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14650, signal 210709/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14700, signal 210956/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14750, signal 211144/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14800, signal 211407/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14850, signal 211697/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14900, signal 211880/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 14950, signal 212104/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15000, signal 212299/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15050, signal 212819/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15100, signal 213016/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15150, signal 213220/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15200, signal 213402/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15250, signal 213615/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15300, signal 213830/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15350, signal 214150/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15400, signal 214390/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15450, signal 214848/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15500, signal 215080/269967 (executing program) 2022/04/04 16:40:38 fetching corpus: 15550, signal 215269/269970 (executing program) 2022/04/04 16:40:38 fetching corpus: 15600, signal 215483/269970 (executing program) 2022/04/04 16:40:38 fetching corpus: 15650, signal 215789/269970 (executing program) 2022/04/04 16:40:38 fetching corpus: 15700, signal 215982/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 15750, signal 216233/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 15800, signal 216430/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 15850, signal 216707/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 15900, signal 216935/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 15950, signal 217147/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 16000, signal 217419/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 16050, signal 217614/269970 (executing program) 2022/04/04 16:40:39 fetching corpus: 16100, signal 217812/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16150, signal 217991/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16200, signal 218402/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16250, signal 218612/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16300, signal 218881/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16350, signal 219043/270011 (executing program) 2022/04/04 16:40:39 fetching corpus: 16400, signal 219443/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16450, signal 219662/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16500, signal 219963/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16550, signal 220196/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16600, signal 220392/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16650, signal 220599/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16700, signal 220984/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16750, signal 221235/270018 (executing program) 2022/04/04 16:40:39 fetching corpus: 16800, signal 221471/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 16850, signal 221705/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 16900, signal 221907/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 16950, signal 222164/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17000, signal 222408/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17050, signal 222616/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17100, signal 222808/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17150, signal 223075/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17200, signal 223248/270020 (executing program) 2022/04/04 16:40:39 fetching corpus: 17250, signal 223485/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17300, signal 223695/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17350, signal 223952/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17400, signal 224170/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17450, signal 224412/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17500, signal 224684/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17550, signal 224866/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17600, signal 225217/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17650, signal 225503/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17700, signal 225655/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17750, signal 226029/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17800, signal 226243/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17850, signal 226483/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17900, signal 226683/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 17950, signal 226889/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18000, signal 227141/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18050, signal 227309/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18100, signal 227509/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18150, signal 227760/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18200, signal 228009/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18250, signal 228157/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18300, signal 228423/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18350, signal 228798/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18400, signal 228999/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18450, signal 229173/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18500, signal 229338/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18550, signal 229552/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18600, signal 229757/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18650, signal 230068/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18700, signal 230224/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18750, signal 230422/270020 (executing program) 2022/04/04 16:40:40 fetching corpus: 18800, signal 230599/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 18850, signal 230856/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 18900, signal 231066/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 18950, signal 231213/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19000, signal 231552/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19050, signal 231893/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19100, signal 232107/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19150, signal 232292/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19200, signal 232487/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19250, signal 232665/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19300, signal 232840/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19350, signal 232993/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19400, signal 233411/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19450, signal 233594/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19500, signal 233786/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19550, signal 233999/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19600, signal 234224/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19650, signal 234466/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19700, signal 234723/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19750, signal 235097/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19800, signal 235326/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19850, signal 235528/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19900, signal 235762/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 19950, signal 235903/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20000, signal 236116/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20050, signal 236267/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20100, signal 236548/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20150, signal 236805/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20200, signal 236987/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20250, signal 237164/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20300, signal 237303/270020 (executing program) 2022/04/04 16:40:41 fetching corpus: 20350, signal 237675/270020 (executing program) 2022/04/04 16:40:42 fetching corpus: 20400, signal 237821/270020 (executing program) 2022/04/04 16:40:42 fetching corpus: 20450, signal 238058/270020 (executing program) 2022/04/04 16:40:42 fetching corpus: 20500, signal 238326/270020 (executing program) 2022/04/04 16:40:42 fetching corpus: 20550, signal 238505/270020 (executing program) 2022/04/04 16:40:42 fetching corpus: 20600, signal 238732/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20650, signal 238893/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20700, signal 239075/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20750, signal 239209/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20800, signal 239406/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20850, signal 239663/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20900, signal 239869/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 20950, signal 240057/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21000, signal 240215/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21050, signal 240384/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21100, signal 240593/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21150, signal 240734/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21200, signal 240927/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21250, signal 241102/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21300, signal 241279/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21350, signal 241476/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21400, signal 241689/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21450, signal 241874/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21500, signal 242049/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21550, signal 242264/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21600, signal 242429/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21650, signal 242609/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21700, signal 242807/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21750, signal 242988/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21800, signal 243128/270028 (executing program) 2022/04/04 16:40:42 fetching corpus: 21850, signal 243317/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 21900, signal 243549/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 21950, signal 243696/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22000, signal 243942/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22050, signal 244172/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22100, signal 244345/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22150, signal 244524/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22200, signal 244707/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22250, signal 244904/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22300, signal 245164/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22350, signal 245384/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22400, signal 245574/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22450, signal 245795/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22500, signal 246035/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22550, signal 246275/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22600, signal 246453/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22650, signal 246673/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22700, signal 246894/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22750, signal 247058/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22800, signal 247221/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22850, signal 247404/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22900, signal 247538/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 22950, signal 247705/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23000, signal 247951/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23050, signal 248152/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23100, signal 248331/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23150, signal 248500/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23200, signal 248639/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23250, signal 248819/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23300, signal 248976/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23350, signal 249186/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23400, signal 249343/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23450, signal 249532/270028 (executing program) 2022/04/04 16:40:43 fetching corpus: 23500, signal 250287/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23550, signal 250425/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23600, signal 250599/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23650, signal 250733/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23700, signal 250923/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23750, signal 251110/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23800, signal 251284/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23850, signal 251451/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23900, signal 251618/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 23950, signal 251857/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24000, signal 252029/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24050, signal 252194/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24100, signal 252352/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24150, signal 252520/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24200, signal 252675/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24250, signal 252838/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24300, signal 253029/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24350, signal 253496/270028 (executing program) 2022/04/04 16:40:44 fetching corpus: 24400, signal 253714/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24450, signal 253867/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24500, signal 254019/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24550, signal 254266/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24600, signal 254481/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24650, signal 254671/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24700, signal 255162/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24750, signal 255331/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24800, signal 255554/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24850, signal 255826/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24900, signal 255992/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 24950, signal 256233/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 25000, signal 256454/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 25050, signal 256579/270049 (executing program) 2022/04/04 16:40:44 fetching corpus: 25100, signal 256730/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25150, signal 256913/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25200, signal 257067/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25250, signal 257213/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25300, signal 257362/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25350, signal 257556/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25400, signal 257725/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25450, signal 257875/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25500, signal 258024/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25550, signal 258191/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25600, signal 258351/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25650, signal 258533/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25700, signal 258718/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25750, signal 258940/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25800, signal 259112/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25850, signal 259227/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25900, signal 259390/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 25950, signal 259532/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26000, signal 259738/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26050, signal 259903/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26100, signal 260032/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26150, signal 260230/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26200, signal 260376/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26250, signal 260491/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26300, signal 260678/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26350, signal 260858/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26400, signal 261000/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26450, signal 261237/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26500, signal 261363/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26550, signal 261534/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26600, signal 261738/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26650, signal 261903/270049 (executing program) 2022/04/04 16:40:45 fetching corpus: 26700, signal 262089/270050 (executing program) 2022/04/04 16:40:45 fetching corpus: 26750, signal 262251/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 26800, signal 262418/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 26850, signal 262565/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 26900, signal 262683/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 26950, signal 262831/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27000, signal 263025/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27050, signal 263231/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27100, signal 263428/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27150, signal 263557/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27200, signal 263711/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27250, signal 263859/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27300, signal 263982/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27350, signal 264159/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27400, signal 264487/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27450, signal 264617/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27500, signal 264779/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27550, signal 264917/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27600, signal 265109/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27650, signal 265260/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27700, signal 265453/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27750, signal 265611/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27800, signal 265739/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27850, signal 265912/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27900, signal 266111/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 27950, signal 266296/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28000, signal 266407/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28050, signal 266603/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28100, signal 266796/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28150, signal 266987/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28200, signal 267116/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28250, signal 267297/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28300, signal 267435/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28311, signal 267490/270050 (executing program) 2022/04/04 16:40:46 fetching corpus: 28311, signal 267490/270050 (executing program) 2022/04/04 16:40:48 starting 6 fuzzer processes 16:40:48 executing program 0: r0 = getpgrp(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003080), 0x0, 0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000180)) 16:40:48 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:40:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x109, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 16:40:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:48 executing program 4: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x0, @local, 0x0, '\r0'}, @mptcp=@remove_addr={0x1e, 0x1f, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 42.698610][ T24] audit: type=1400 audit(1649090448.687:82): avc: denied { execmem } for pid=1813 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.811178][ T24] audit: type=1400 audit(1649090448.767:83): avc: denied { read } for pid=1819 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.832504][ T24] audit: type=1400 audit(1649090448.767:84): avc: denied { open } for pid=1819 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.855947][ T24] audit: type=1400 audit(1649090448.767:85): avc: denied { mounton } for pid=1819 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 42.877539][ T24] audit: type=1400 audit(1649090448.767:86): avc: denied { module_request } for pid=1819 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.899375][ T24] audit: type=1400 audit(1649090448.787:87): avc: denied { sys_module } for pid=1819 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 43.018082][ T1819] chnl_net:caif_netlink_parms(): no params data found [ 43.106959][ T1819] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.114071][ T1819] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.121791][ T1819] device bridge_slave_0 entered promiscuous mode [ 43.128738][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 43.152887][ T1819] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.160025][ T1819] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.167807][ T1819] device bridge_slave_1 entered promiscuous mode [ 43.227828][ T1819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.240693][ T1819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.256313][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.263436][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.270918][ T1823] device bridge_slave_0 entered promiscuous mode [ 43.280739][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.287906][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.295299][ T1823] device bridge_slave_1 entered promiscuous mode [ 43.344531][ T1819] team0: Port device team_slave_0 added [ 43.367833][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.381594][ T1819] team0: Port device team_slave_1 added [ 43.391640][ T1818] chnl_net:caif_netlink_parms(): no params data found [ 43.403548][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.444373][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.451312][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.477215][ T1819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.492358][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.499321][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.525250][ T1819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.543749][ T1846] chnl_net:caif_netlink_parms(): no params data found [ 43.556065][ T1842] chnl_net:caif_netlink_parms(): no params data found [ 43.568468][ T1823] team0: Port device team_slave_0 added [ 43.595116][ T1823] team0: Port device team_slave_1 added [ 43.608151][ T1845] chnl_net:caif_netlink_parms(): no params data found [ 43.622683][ T1818] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.629812][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.637383][ T1818] device bridge_slave_0 entered promiscuous mode [ 43.661859][ T1819] device hsr_slave_0 entered promiscuous mode [ 43.668199][ T1819] device hsr_slave_1 entered promiscuous mode [ 43.679724][ T1818] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.686806][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.694233][ T1818] device bridge_slave_1 entered promiscuous mode [ 43.720080][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.727031][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.753083][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.781682][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.788667][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.814606][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.838921][ T1818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.849390][ T1818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.862103][ T1842] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.869226][ T1842] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.877269][ T1842] device bridge_slave_0 entered promiscuous mode [ 43.886007][ T1842] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.893102][ T1842] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.900613][ T1842] device bridge_slave_1 entered promiscuous mode [ 43.927858][ T1846] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.934941][ T1846] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.942241][ T1846] device bridge_slave_0 entered promiscuous mode [ 43.966569][ T1846] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.973708][ T1846] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.981200][ T1846] device bridge_slave_1 entered promiscuous mode [ 43.996735][ T1823] device hsr_slave_0 entered promiscuous mode [ 44.003226][ T1823] device hsr_slave_1 entered promiscuous mode [ 44.009549][ T1823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.017280][ T1823] Cannot create hsr debugfs directory [ 44.023135][ T1818] team0: Port device team_slave_0 added [ 44.028828][ T1845] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.035880][ T1845] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.043601][ T1845] device bridge_slave_0 entered promiscuous mode [ 44.059417][ T1842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.069322][ T1818] team0: Port device team_slave_1 added [ 44.079744][ T1845] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.086805][ T1845] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.094353][ T1845] device bridge_slave_1 entered promiscuous mode [ 44.106791][ T1846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.116737][ T1842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.140907][ T1846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.158845][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.165825][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.191708][ T1818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.209166][ T1845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.232795][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.239761][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.265740][ T1818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.290159][ T1845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.299870][ T1842] team0: Port device team_slave_0 added [ 44.319500][ T1846] team0: Port device team_slave_0 added [ 44.326013][ T1846] team0: Port device team_slave_1 added [ 44.339858][ T1842] team0: Port device team_slave_1 added [ 44.350314][ T1818] device hsr_slave_0 entered promiscuous mode [ 44.356756][ T1818] device hsr_slave_1 entered promiscuous mode [ 44.363388][ T1818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.370920][ T1818] Cannot create hsr debugfs directory [ 44.380966][ T1845] team0: Port device team_slave_0 added [ 44.396927][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.403889][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.429798][ T1842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.445171][ T1845] team0: Port device team_slave_1 added [ 44.458270][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.465286][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.491251][ T1842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.502127][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.509178][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.535091][ T1846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.546649][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.553629][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.579572][ T1846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.600057][ T1819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.609434][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.616392][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.642293][ T1845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.653505][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.660427][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.686395][ T1845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.705227][ T1842] device hsr_slave_0 entered promiscuous mode [ 44.711533][ T1842] device hsr_slave_1 entered promiscuous mode [ 44.717870][ T1842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.725428][ T1842] Cannot create hsr debugfs directory [ 44.733324][ T1819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.742287][ T1819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.750756][ T1819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.775743][ T1846] device hsr_slave_0 entered promiscuous mode [ 44.782280][ T1846] device hsr_slave_1 entered promiscuous mode [ 44.788810][ T1846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.796369][ T1846] Cannot create hsr debugfs directory [ 44.836603][ T1845] device hsr_slave_0 entered promiscuous mode [ 44.843190][ T1845] device hsr_slave_1 entered promiscuous mode [ 44.849582][ T1845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.857213][ T1845] Cannot create hsr debugfs directory [ 44.883438][ T1823] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.908631][ T1823] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.921537][ T1818] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.931449][ T1823] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.943142][ T1823] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.952905][ T1818] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.974918][ T1818] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.993821][ T1818] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.014346][ T1819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.024009][ T1842] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.032490][ T1842] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.066392][ T1842] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.075434][ T1842] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.096704][ T1819] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.104423][ T1845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.112853][ T1845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.123397][ T1846] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.136171][ T1845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.152142][ T1846] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.162708][ T1846] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.184112][ T1845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.198230][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.205959][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.213668][ T24] audit: type=1400 audit(1649090451.207:88): avc: denied { remove_name } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.215173][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.236125][ T24] audit: type=1400 audit(1649090451.207:89): avc: denied { rename } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.265944][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.274490][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.282724][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.289763][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.297574][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.305886][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.314128][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.321267][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.329059][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.338163][ T1846] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.346707][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.370361][ T1818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.377743][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.387066][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.395446][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.404197][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.412584][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.421067][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.429212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.437412][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.445719][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.474669][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.482142][ T1819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.490542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.498846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.506542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.515758][ T1842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.533791][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.542246][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.551009][ T1904] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.558034][ T1904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.571056][ T1818] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.578142][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.586231][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.594025][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.605355][ T1842] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.620294][ T1819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.632598][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.640240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.648113][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.656597][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.665288][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.672313][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.680033][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.688518][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.696873][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.704015][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.711772][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.720498][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.727921][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.735274][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.753749][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.761458][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.769890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.778417][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.785450][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.793096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.802108][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.810800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.819114][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.827641][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.836028][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.845598][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.853952][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.861890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.870512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.878761][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.885795][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.893700][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.908068][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.918453][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.936512][ T1846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.948958][ T1842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.959344][ T1842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.972036][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.980976][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.989821][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.998377][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.006909][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.015469][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.024212][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.032439][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.040655][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.048857][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.057216][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.065647][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.074149][ T1904] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.081214][ T1904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.089125][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.097513][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.119694][ T1846] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.132048][ T1845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.144814][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.152349][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.160137][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.168827][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.177550][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.185834][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.194496][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.202846][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.211383][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.218890][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.226334][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.234659][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.242784][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.250530][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.258181][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.265602][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.273090][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.281405][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.290058][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.302223][ T1818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.313059][ T1818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.329295][ T1845] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.338707][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.346797][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.360530][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.368862][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.377282][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.385640][ T1904] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.392694][ T1904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.400581][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.409268][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.417647][ T1904] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.424756][ T1904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.432580][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.441221][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.448894][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.456573][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.466227][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.482200][ T1842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.498829][ T1818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.514959][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.524020][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.532529][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.541034][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.549509][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.557700][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.565959][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.574260][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.582281][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.590901][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.599180][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.606474][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.614230][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.622681][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.631201][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.638241][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.645914][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.653352][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.662666][ T1846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.681072][ T1819] device veth0_vlan entered promiscuous mode [ 46.701698][ T1845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.712189][ T1845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.724645][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.732481][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.740624][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.749191][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.757391][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.765781][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.774511][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.782858][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.791582][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.800043][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.808621][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.816860][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.825164][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.833462][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.841880][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.849632][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.857239][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.865188][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.878745][ T1846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.895316][ T1845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.913077][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.920527][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.928371][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.935962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.945289][ T1819] device veth1_vlan entered promiscuous mode [ 46.972377][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.982767][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.997401][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.005810][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.015886][ T1819] device veth0_macvtap entered promiscuous mode [ 47.027719][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.043495][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.052033][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.068985][ T1819] device veth1_macvtap entered promiscuous mode [ 47.091808][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.099670][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.111253][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.119894][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.131235][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.153208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.162034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.191350][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.199968][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.208784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.217526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.226196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.234725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.243530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.252054][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.262271][ T1819] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.271108][ T1819] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.279830][ T1819] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.288510][ T1819] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.308709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.321802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.342267][ T1818] device veth0_vlan entered promiscuous mode [ 47.357769][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.369157][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.384695][ T1818] device veth1_vlan entered promiscuous mode [ 47.395460][ T1823] device veth0_vlan entered promiscuous mode [ 47.403448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.411300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.419480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.432879][ T1845] device veth0_vlan entered promiscuous mode [ 47.454677][ T1823] device veth1_vlan entered promiscuous mode [ 47.460698][ T24] audit: type=1400 audit(1649090453.447:90): avc: denied { mounton } for pid=1819 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.486463][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.494427][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.502332][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.510000][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.518044][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.526132][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.534544][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.542719][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.552243][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.559762][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.567496][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.575054][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.583094][ T1846] device veth0_vlan entered promiscuous mode [ 47.592084][ T1845] device veth1_vlan entered promiscuous mode [ 47.601454][ T1842] device veth0_vlan entered promiscuous mode 16:40:53 executing program 0: r0 = getpgrp(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003080), 0x0, 0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000180)) [ 47.611534][ T1842] device veth1_vlan entered promiscuous mode [ 47.621041][ T24] audit: type=1400 audit(1649090453.607:91): avc: denied { read write } for pid=1819 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.625114][ T1818] device veth0_macvtap entered promiscuous mode [ 47.655449][ T1846] device veth1_vlan entered promiscuous mode 16:40:53 executing program 0: r0 = getpgrp(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003080), 0x0, 0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000180)) 16:40:53 executing program 0: r0 = getpgrp(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003080), 0x0, 0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000180)) 16:40:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) [ 47.665193][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.673263][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.684501][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.697914][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:40:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) 16:40:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) 16:40:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) [ 47.711606][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.720238][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.733406][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.743691][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.752447][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.767544][ T1823] device veth0_macvtap entered promiscuous mode [ 47.790823][ T1818] device veth1_macvtap entered promiscuous mode [ 47.798023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.806201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.813758][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.821487][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.829872][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.837933][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.846290][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.854835][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.863693][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.874355][ T1823] device veth1_macvtap entered promiscuous mode [ 47.886957][ T1842] device veth0_macvtap entered promiscuous mode [ 47.893664][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.901531][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.911052][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.919387][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.928609][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.937555][ T1845] device veth0_macvtap entered promiscuous mode [ 47.946730][ T1845] device veth1_macvtap entered promiscuous mode [ 47.956176][ T1842] device veth1_macvtap entered promiscuous mode [ 47.964257][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.972127][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.980184][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.988241][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.008655][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.019284][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.030347][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.039834][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.050271][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.060083][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.070542][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.081555][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.092368][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.102860][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.112660][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.123070][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.132852][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.143314][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.155214][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.163488][ T1846] device veth0_macvtap entered promiscuous mode [ 48.170558][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.179082][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.187463][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.196132][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.204774][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.213285][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.221893][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.230622][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.239558][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.248502][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.258956][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.269805][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.280458][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.290873][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.300714][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.311152][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.320972][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.331483][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.341303][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.351717][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.362484][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.371250][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.381793][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.391623][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.402302][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.413236][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.421445][ T1846] device veth1_macvtap entered promiscuous mode [ 48.429917][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.440389][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.450189][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.460604][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.470410][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.480881][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.492224][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.501317][ T1818] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.510114][ T1818] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.518934][ T1818] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.527686][ T1818] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.537983][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.547563][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.556379][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.565781][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.575243][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.584484][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.593175][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.601683][ T1904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.612280][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.622703][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.632567][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.642997][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.652785][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.663296][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.673177][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.683591][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.695798][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.705134][ T1823] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.713933][ T1823] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.722704][ T1823] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.731437][ T1823] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.743264][ T1845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.751977][ T1845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.760806][ T1845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.769537][ T1845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.780125][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.789739][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.813053][ T1842] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.821782][ T1842] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.830534][ T1842] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.839250][ T1842] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.849783][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.860219][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.870067][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.880537][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.890342][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.901009][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.910888][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.921571][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.931375][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.941781][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.954293][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.973070][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.981618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.990579][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.001074][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.010870][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.021304][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.031138][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.041547][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.051361][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.061778][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.071620][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.082029][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.094014][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.112811][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.122812][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.146749][ T1846] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.155579][ T1846] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.164293][ T1846] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.173060][ T1846] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.174535][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 49.174545][ T24] audit: type=1400 audit(1649090455.157:96): avc: denied { create } for pid=2025 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 16:40:55 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:40:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x109, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) [ 49.207408][ T24] audit: type=1400 audit(1649090455.157:97): avc: denied { getopt } for pid=2025 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 49.274982][ T24] audit: type=1400 audit(1649090455.267:98): avc: denied { name_bind } for pid=2032 comm="syz-executor.1" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 49.297073][ T24] audit: type=1400 audit(1649090455.267:99): avc: denied { node_bind } for pid=2032 comm="syz-executor.1" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 49.354690][ T24] audit: type=1400 audit(1649090455.347:100): avc: denied { sys_admin } for pid=2037 comm="syz-executor.4" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 49.380996][ T24] audit: type=1400 audit(1649090455.367:101): avc: denied { create } for pid=2039 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 16:40:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) [ 49.401475][ T24] audit: type=1400 audit(1649090455.367:102): avc: denied { bind } for pid=2039 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 49.421557][ T24] audit: type=1400 audit(1649090455.367:103): avc: denied { listen } for pid=2039 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 16:40:55 executing program 4: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x8, 0x2f3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 16:40:55 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x0, @local, 0x0, '\r0'}, @mptcp=@remove_addr={0x1e, 0x1f, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 16:40:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x109, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 16:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x0, @local, 0x0, '\r0'}, @mptcp=@remove_addr={0x1e, 0x1f, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 16:40:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x8, 0x2f3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 16:40:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x109, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 16:40:55 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x0, @local, 0x0, '\r0'}, @mptcp=@remove_addr={0x1e, 0x1f, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 16:40:55 executing program 5: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") [ 49.441745][ T24] audit: type=1400 audit(1649090455.367:104): avc: denied { getopt } for pid=2039 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 49.477076][ T24] audit: type=1400 audit(1649090455.457:105): avc: denied { map_create } for pid=2044 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 16:40:55 executing program 4: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:55 executing program 2: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="1cdfcc2f7bcbd1f586e93bf104e27be546743851c008b6feb8ad325cfb169f775109d5247308c4ad4e9ae8cbdb254dbe4903a8eca6a3def4caeeff5eabcb4b6c5ea83f90bb5f35f86556f5ab21b1e1d344d28898f4247054cae2b3c90046320189ea08faa98d1e65b40702f3b3462e08fb216cd9b509f332e568a941c32ce996054e5ea981b968e43c625bb88f89398f7bb8b6259a05edaf8719da278a7161ec6db0e66dc732353c738ad893f60a145f8d2359f827abf54192befd5aa9e504b4e5e85954b0ec8634dccda7dffd566762cbe8719bb9313c4cc926319ac839da86bb6cc8ce5d82420d36a87a9114cdd8a9110a06bb843870a3cc1fe45bc1") 16:40:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x8, 0x2f3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 16:40:55 executing program 5: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:55 executing program 3: syz_io_uring_setup(0x57ca, &(0x7f00000004c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x424e, &(0x7f0000000380), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x5b53, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000300)) 16:40:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x8, 0x2f3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 16:40:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x4) 16:40:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:40:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:40:55 executing program 4: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 16:40:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x9a, &(0x7f0000000340)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:40:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:40:55 executing program 2: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:55 executing program 5: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="1cdfcc2f7bcbd1f586e93bf104e27be546743851c008b6feb8ad325cfb169f775109d5247308c4ad4e9ae8cbdb254dbe4903a8eca6a3def4caeeff5eabcb4b6c5ea83f90bb5f35f86556f5ab21b1e1d344d28898f4247054cae2b3c90046320189ea08faa98d1e65b40702f3b3462e08fb216cd9b509f332e568a941c32ce996054e5ea981b968e43c625bb88f89398f7bb8b6259a05edaf8719da278a7161ec6db0e66dc732353c738ad893f60a145f8d2359f827abf54192befd5aa9e504b4e5e85954b0ec8634dccda7dffd566762cbe8719bb9313c4cc926319ac839da86bb6cc8ce5d82420d36a87a9114cdd8a9110a06bb843870a3cc1fe45bc1") 16:40:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x9a, &(0x7f0000000340)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:40:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:40:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 16:40:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 16:40:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x9a, &(0x7f0000000340)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:40:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, 0x0) 16:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x4}], 0x10) 16:40:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x9a, &(0x7f0000000340)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:40:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, 0x0) 16:40:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 16:40:56 executing program 2: r0 = getuid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4}, 0x40000101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x500, 0x0) keyctl$get_persistent(0x16, r0, 0x0) accept$unix(r1, 0x0, &(0x7f0000001640)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001600)) syz_clone(0x74324000, &(0x7f0000001380)="7123461d226a2461e2b4a221c9911377f0038f40ff44d063ab8b40e820792b39d4cfcb3339519dd54be845cc859466dad19f4cb675d3f6882452b58f3b3c899d05095a0c185cfa1bb93147efa898e1391fe9b5d3c089707033fe35cbaf83621e01efdf05d9d8b36dd185e4412c3affde2ec6f722afbf7850784a071fb90295c2cf492585eacf02ef91e55dca8c3165d8b270bcc4cc58c6b1b98125ef821b4da4952319c70100f45a2e6eadf97aa77c4d1c26a80b7829e41b41c1f42738a804c2ab0a465ce5d9ea2811e31b7623a7e09617411e8f06f874ceb2f79f4f14d04dbadb4f2db162cf8790b6af7d6891", 0xed, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="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") 16:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000020c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 16:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 16:40:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, 0x0) 16:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x4}], 0x10) 16:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000020c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 16:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 16:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000020c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 16:40:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, 0x0) 16:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 16:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x4}], 0x10) 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000020c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 16:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071110c00000000008510000002000000850000000900000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x4}], 0x10) 16:40:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 16:40:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 16:40:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r0, 0xffffffffffffffff, 0x26}, 0x10) 16:40:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071110c00000000008510000002000000850000000900000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:40:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r0, 0xffffffffffffffff, 0x26}, 0x10) 16:40:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000002440)) 16:40:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071110c00000000008510000002000000850000000900000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:40:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r0, 0xffffffffffffffff, 0x26}, 0x10) 16:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071110c00000000008510000002000000850000000900000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r0, 0xffffffffffffffff, 0x26}, 0x10) 16:40:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000002440)) 16:40:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x48}}, 0x0) 16:40:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000002440)) 16:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0x12, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002780)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xee}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 16:40:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x48}}, 0x0) 16:40:56 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0x12, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002780)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xee}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 16:40:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$VT_OPENQRY(r0, 0x4b3b, &(0x7f0000002440)) 16:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x48}}, 0x0) 16:40:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 16:40:56 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0x12, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002780)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xee}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 16:40:56 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5453, 0x0) 16:40:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x48}}, 0x0) 16:40:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 16:40:56 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5453, 0x0) 16:40:56 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0x12, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002780)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xee}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) 16:40:56 executing program 0: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000032002f"], 0x18}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1c}) 16:40:56 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5453, 0x0) 16:40:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:56 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5453, 0x0) [ 50.699287][ T2228] syz-executor.5 (2228) used greatest stack depth: 11280 bytes left [ 50.721627][ T2251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000032002f"], 0x18}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1c}) 16:40:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) read$msr(r0, &(0x7f0000000300)=""/243, 0xfffffdc0) 16:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv6_getaddrlabel={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@IFAL_LABEL={0x8, 0xd}]}, 0x24}}, 0x0) 16:40:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:40:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 16:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv6_getaddrlabel={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@IFAL_LABEL={0x8, 0xd}]}, 0x24}}, 0x0) [ 51.128084][ T2268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.208010][ T2281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 51.240881][ T2281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.249992][ T2281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.380333][ T2281] syz-executor.5 (2281) used greatest stack depth: 10936 bytes left 16:40:57 executing program 0: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:40:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000032002f"], 0x18}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1c}) 16:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv6_getaddrlabel={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@IFAL_LABEL={0x8, 0xd}]}, 0x24}}, 0x0) 16:40:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 16:40:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:40:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 16:40:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000032002f"], 0x18}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1c}) 16:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv6_getaddrlabel={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@IFAL_LABEL={0x8, 0xd}]}, 0x24}}, 0x0) 16:40:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 16:40:57 executing program 2: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 51.607506][ T2289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.642945][ C1] hrtimer: interrupt took 25673 ns 16:40:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 51.790901][ T2290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:40:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 52.469404][ T2290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.494638][ T2290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.524709][ T2295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.538922][ T2290] syz-executor.5 (2290) used greatest stack depth: 10808 bytes left 16:40:58 executing program 0: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:40:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 16:40:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 16:40:58 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:40:58 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:40:58 executing program 2: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 52.678942][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 52.711172][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.719815][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:40:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) [ 53.493204][ T2322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:40:59 executing program 0: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:40:59 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:40:59 executing program 2: r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 53.541472][ T2322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.568351][ T2322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:40:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) [ 53.716068][ T2332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:40:59 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) [ 53.834994][ T2332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.843468][ T2332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:41:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) [ 54.227325][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 54.282054][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.309546][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:41:00 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x4c, 0x0) 16:41:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x3, 0x80, 0x80, 0x0, 0x100000000, 0x50009, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x7}, 0x10, 0x5, 0x9, 0x1, 0x4, 0x4, 0x9, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x3, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 16:41:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x4c, 0x0) 16:41:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x4c, 0x0) 16:41:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x4c, 0x0) [ 54.747920][ T24] kauditd_printk_skb: 28 callbacks suppressed [ 54.747933][ T24] audit: type=1400 audit(1649090460.737:134): avc: denied { write } for pid=2357 comm="syz-executor.4" name="ip6_flowlabel" dev="proc" ino=4026533020 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 16:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 16:41:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1e, 0x0, 0x0) [ 54.898119][ T2362] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 54.942015][ T24] audit: type=1400 audit(1649090460.927:135): avc: denied { bind } for pid=2374 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.954560][ T2362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.987145][ T24] audit: type=1400 audit(1649090460.927:136): avc: denied { name_bind } for pid=2374 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 55.009333][ T24] audit: type=1400 audit(1649090460.927:137): avc: denied { node_bind } for pid=2374 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 55.024482][ T2362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.030378][ T24] audit: type=1400 audit(1649090460.957:138): avc: denied { write } for pid=2374 comm="syz-executor.2" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.030411][ T24] audit: type=1400 audit(1649090460.957:139): avc: denied { connect } for pid=2374 comm="syz-executor.2" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 16:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 55.030430][ T24] audit: type=1400 audit(1649090460.957:140): avc: denied { name_connect } for pid=2374 comm="syz-executor.2" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 16:41:01 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 16:41:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1e, 0x0, 0x0) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 55.418509][ T2362] syz-executor.1 (2362) used greatest stack depth: 10760 bytes left 16:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1}}], 0x1, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 16:41:01 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1}}], 0x1, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:41:01 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 16:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1}}], 0x1, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 16:41:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1e, 0x0, 0x0) 16:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1}}], 0x1, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:41:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) [ 55.945666][ T24] audit: type=1326 audit(1649090461.937:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2433 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f486a917049 code=0x0 16:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:41:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:41:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1e, 0x0, 0x0) 16:41:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:41:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:41:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:02 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:02 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) 16:41:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0xa, 0xb1, 0x3cb6, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp, 0x2}, 0x20) [ 56.782674][ T24] audit: type=1400 audit(1649090462.767:142): avc: denied { create } for pid=2456 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 16:41:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) [ 56.837686][ T24] audit: type=1400 audit(1649090462.797:143): avc: denied { connect } for pid=2456 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 16:41:03 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x406, 0x1}, 0x20) 16:41:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:03 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:03 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x406, 0x1}, 0x20) 16:41:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'vlan0\x00'}}, 0x1e) 16:41:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x406, 0x1}, 0x20) 16:41:03 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 16:41:04 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x406, 0x1}, 0x20) 16:41:04 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 16:41:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:04 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:04 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 16:41:04 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000221000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:41:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:04 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 16:41:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xfffffed4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 16:41:05 executing program 1: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./bus\x00') rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='./bus\x00') 16:41:05 executing program 1: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./bus\x00') rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='./bus\x00') 16:41:05 executing program 1: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./bus\x00') rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='./bus\x00') 16:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=@newtaction={0x6c, 0x30, 0x207, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 16:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=@newtaction={0x6c, 0x30, 0x207, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 16:41:05 executing program 1: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./bus\x00') rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='./bus\x00') 16:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=@newtaction={0x6c, 0x30, 0x207, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 16:41:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f0000000100)=""/176, 0x18) 16:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 16:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=@newtaction={0x6c, 0x30, 0x207, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 16:41:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f0000000100)=""/176, 0x18) 16:41:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xfffffed4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 16:41:05 executing program 0: syz_emit_ethernet(0x256, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2600, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2602"}, {0x0, 0x1, "ffffefffc5dcb62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 16:41:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000870000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @local}, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}) 16:41:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f0000000100)=""/176, 0x18) 16:41:05 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:41:05 executing program 0: syz_emit_ethernet(0x256, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2600, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2602"}, {0x0, 0x1, "ffffefffc5dcb62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 16:41:05 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:41:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f0000000100)=""/176, 0x18) 16:41:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000870000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @local}, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}) 16:41:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:05 executing program 0: syz_emit_ethernet(0x256, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2600, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2602"}, {0x0, 0x1, "ffffefffc5dcb62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 16:41:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xfffffed4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 16:41:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000870000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @local}, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}) 16:41:06 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:41:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:06 executing program 0: syz_emit_ethernet(0x256, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2600, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2602"}, {0x0, 0x1, "ffffefffc5dcb62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 16:41:06 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:41:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000870000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @local}, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}) 16:41:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x2, 0x0, 0x9}}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 16:41:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 16:41:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) [ 60.112756][ T2637] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.122152][ T2637] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:41:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xfffffed4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 16:41:06 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "40e21a27b883119a6d428dbb9a62c8afbffc63479ab555134caeb17082843280", "942eb0ce708a9c73adc3d3962022526a85bb6c375b70d29d67fde922dfd7f0b8", "726bae75e3be0e290788d993d8d8cd7cc86e8b353055e6e49a6b05039b4a588f", "022d838852dc2f2634b2eba5e3156a9c1b02e20b871c7fc0975b9e92c2f264d8", "868f128bab2f7964f41f52f527ed3d31845452abc17480b82051a33d0a826b69", "8071d535f3a96c4d02c1218d"}}) 16:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x220400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 16:41:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x2, 0x0, 0x9}}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 16:41:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:41:06 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "40e21a27b883119a6d428dbb9a62c8afbffc63479ab555134caeb17082843280", "942eb0ce708a9c73adc3d3962022526a85bb6c375b70d29d67fde922dfd7f0b8", "726bae75e3be0e290788d993d8d8cd7cc86e8b353055e6e49a6b05039b4a588f", "022d838852dc2f2634b2eba5e3156a9c1b02e20b871c7fc0975b9e92c2f264d8", "868f128bab2f7964f41f52f527ed3d31845452abc17480b82051a33d0a826b69", "8071d535f3a96c4d02c1218d"}}) 16:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x220400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 16:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x2, 0x0, 0x9}}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 60.383699][ T2645] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.393075][ T2645] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.402432][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 60.402446][ T24] audit: type=1400 audit(1649090466.377:158): avc: denied { create } for pid=2647 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 16:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x220400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 16:41:06 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "40e21a27b883119a6d428dbb9a62c8afbffc63479ab555134caeb17082843280", "942eb0ce708a9c73adc3d3962022526a85bb6c375b70d29d67fde922dfd7f0b8", "726bae75e3be0e290788d993d8d8cd7cc86e8b353055e6e49a6b05039b4a588f", "022d838852dc2f2634b2eba5e3156a9c1b02e20b871c7fc0975b9e92c2f264d8", "868f128bab2f7964f41f52f527ed3d31845452abc17480b82051a33d0a826b69", "8071d535f3a96c4d02c1218d"}}) [ 60.457947][ T2662] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.467335][ T2662] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x2, 0x0, 0x9}}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 16:41:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:41:06 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "40e21a27b883119a6d428dbb9a62c8afbffc63479ab555134caeb17082843280", "942eb0ce708a9c73adc3d3962022526a85bb6c375b70d29d67fde922dfd7f0b8", "726bae75e3be0e290788d993d8d8cd7cc86e8b353055e6e49a6b05039b4a588f", "022d838852dc2f2634b2eba5e3156a9c1b02e20b871c7fc0975b9e92c2f264d8", "868f128bab2f7964f41f52f527ed3d31845452abc17480b82051a33d0a826b69", "8071d535f3a96c4d02c1218d"}}) 16:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x220400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 16:41:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) set_mempolicy(0x3, &(0x7f0000000100)=0xffff7ffffffff001, 0x81) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="ae88bff8240b01005aa6ca9566d98edd0000fffffffffbfffff000000000000f60a62581569d618295dc00000000", 0x2e}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/58, 0x7ffff}], 0x1) [ 60.819930][ T2673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.824556][ T24] audit: type=1400 audit(1649090466.807:159): avc: denied { read append } for pid=2676 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 60.829272][ T2673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.855283][ T24] audit: type=1400 audit(1649090466.847:160): avc: denied { open } for pid=2676 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 16:41:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:41:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_io_uring_setup(0x200c, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 16:41:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:41:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) set_mempolicy(0x3, &(0x7f0000000100)=0xffff7ffffffff001, 0x81) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="ae88bff8240b01005aa6ca9566d98edd0000fffffffffbfffff000000000000f60a62581569d618295dc00000000", 0x2e}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/58, 0x7ffff}], 0x1) 16:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000c30a00000000000000fe8000000000000000000000000000ff00000000000000000700190000000000020180007f00000100000000000000000200000000000000fc0000000000000000000000000000cf000000000000000005000500000000000a00000000000000fe8000000000000020000000000000000000000000000000080012"], 0xd8}}, 0x0) 16:41:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) [ 61.083909][ T24] audit: type=1400 audit(1649090467.057:161): avc: denied { read } for pid=2681 comm="syz-executor.3" path="socket:[18311]" dev="sockfs" ino=18311 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.107928][ T24] audit: type=1400 audit(1649090467.067:162): avc: denied { create } for pid=2688 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 16:41:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_io_uring_setup(0x200c, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 16:41:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:41:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) set_mempolicy(0x3, &(0x7f0000000100)=0xffff7ffffffff001, 0x81) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="ae88bff8240b01005aa6ca9566d98edd0000fffffffffbfffff000000000000f60a62581569d618295dc00000000", 0x2e}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/58, 0x7ffff}], 0x1) 16:41:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_io_uring_setup(0x200c, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 16:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000c30a00000000000000fe8000000000000000000000000000ff00000000000000000700190000000000020180007f00000100000000000000000200000000000000fc0000000000000000000000000000cf000000000000000005000500000000000a00000000000000fe8000000000000020000000000000000000000000000000080012"], 0xd8}}, 0x0) [ 61.127620][ T24] audit: type=1400 audit(1649090467.067:163): avc: denied { write } for pid=2688 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 16:41:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:41:07 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_io_uring_setup(0x200c, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 16:41:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) set_mempolicy(0x3, &(0x7f0000000100)=0xffff7ffffffff001, 0x81) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="ae88bff8240b01005aa6ca9566d98edd0000fffffffffbfffff000000000000f60a62581569d618295dc00000000", 0x2e}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/58, 0x7ffff}], 0x1) 16:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000c30a00000000000000fe8000000000000000000000000000ff00000000000000000700190000000000020180007f00000100000000000000000200000000000000fc0000000000000000000000000000cf000000000000000005000500000000000a00000000000000fe8000000000000020000000000000000000000000000000080012"], 0xd8}}, 0x0) 16:41:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000c30a00000000000000fe8000000000000000000000000000ff00000000000000000700190000000000020180007f00000100000000000000000200000000000000fc0000000000000000000000000000cf000000000000000005000500000000000a00000000000000fe8000000000000020000000000000000000000000000000080012"], 0xd8}}, 0x0) 16:41:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) set_mempolicy(0x3, &(0x7f0000000040)=0xfff, 0x5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:41:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x50, r1, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x50}}, 0x0) 16:41:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x50, r1, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x50}}, 0x0) [ 61.654830][ T24] audit: type=1400 audit(1649090467.647:164): avc: denied { create } for pid=2719 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 61.674826][ T24] audit: type=1400 audit(1649090467.647:165): avc: denied { setopt } for pid=2719 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 61.694683][ T24] audit: type=1400 audit(1649090467.647:166): avc: denied { connect } for pid=2719 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 61.714621][ T24] audit: type=1400 audit(1649090467.647:167): avc: denied { write } for pid=2719 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 16:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) set_mempolicy(0x3, &(0x7f0000000040)=0xfff, 0x5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:41:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x50, r1, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x50}}, 0x0) 16:41:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x58, r1, 0xa01, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 16:41:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x58, r1, 0xa01, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 16:41:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x50, r1, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x50}}, 0x0) 16:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) set_mempolicy(0x3, &(0x7f0000000040)=0xfff, 0x5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 62.399610][ T2746] ================================================================== [ 62.407697][ T2746] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 62.415663][ T2746] [ 62.417965][ T2746] write to 0xffff8881062a879c of 4 bytes by task 2737 on cpu 0: [ 62.425568][ T2746] xas_set_mark+0x11e/0x130 [ 62.430049][ T2746] __folio_start_writeback+0x2c7/0x5f0 [ 62.435489][ T2746] set_page_writeback+0x3d/0xe0 [ 62.440316][ T2746] ext4_bio_write_page+0xfd/0x860 [ 62.445318][ T2746] mpage_process_page_bufs+0x315/0x3d0 [ 62.450754][ T2746] mpage_prepare_extent_to_map+0x480/0x8b0 [ 62.456534][ T2746] ext4_writepages+0x5d6/0x1a60 [ 62.461359][ T2746] do_writepages+0x1cb/0x330 [ 62.465929][ T2746] file_write_and_wait_range+0x134/0x1d0 [ 62.471539][ T2746] ext4_sync_file+0xad/0x570 [ 62.476106][ T2746] vfs_fsync_range+0x107/0x120 [ 62.480846][ T2746] ext4_buffered_write_iter+0x23f/0x280 [ 62.486370][ T2746] ext4_file_write_iter+0x21a/0xd70 [ 62.491551][ T2746] do_iter_readv_writev+0x27d/0x320 [ 62.496728][ T2746] do_iter_write+0x192/0x5c0 [ 62.501293][ T2746] vfs_iter_write+0x4c/0x70 [ 62.505772][ T2746] iter_file_splice_write+0x43a/0x790 [ 62.511138][ T2746] direct_splice_actor+0x80/0xa0 [ 62.516069][ T2746] splice_direct_to_actor+0x345/0x650 [ 62.521455][ T2746] do_splice_direct+0x106/0x190 [ 62.526316][ T2746] do_sendfile+0x675/0xc40 [ 62.530739][ T2746] __x64_sys_sendfile64+0xb9/0x140 [ 62.535849][ T2746] do_syscall_64+0x2b/0x50 [ 62.540249][ T2746] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 62.546126][ T2746] [ 62.548432][ T2746] read to 0xffff8881062a879c of 4 bytes by task 2746 on cpu 1: [ 62.555948][ T2746] file_write_and_wait_range+0x101/0x1d0 [ 62.561647][ T2746] ext4_sync_file+0xad/0x570 [ 62.566218][ T2746] vfs_fsync_range+0x107/0x120 [ 62.570960][ T2746] ext4_buffered_write_iter+0x23f/0x280 [ 62.576483][ T2746] ext4_file_write_iter+0x21a/0xd70 [ 62.581658][ T2746] do_iter_readv_writev+0x27d/0x320 [ 62.586838][ T2746] do_iter_write+0x192/0x5c0 [ 62.591478][ T2746] vfs_iter_write+0x4c/0x70 [ 62.595957][ T2746] iter_file_splice_write+0x43a/0x790 [ 62.601311][ T2746] direct_splice_actor+0x80/0xa0 [ 62.606227][ T2746] splice_direct_to_actor+0x345/0x650 [ 62.611576][ T2746] do_splice_direct+0x106/0x190 [ 62.616420][ T2746] do_sendfile+0x675/0xc40 [ 62.620812][ T2746] __x64_sys_sendfile64+0x102/0x140 [ 62.625986][ T2746] do_syscall_64+0x2b/0x50 [ 62.630381][ T2746] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 62.636253][ T2746] [ 62.638553][ T2746] value changed: 0x28000021 -> 0x10000021 [ 62.644239][ T2746] 16:41:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x58, r1, 0xa01, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 16:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) set_mempolicy(0x3, &(0x7f0000000040)=0xfff, 0x5) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:41:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x58, r1, 0xa01, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 16:41:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) [ 62.646537][ T2746] Reported by Kernel Concurrency Sanitizer on: [ 62.652659][ T2746] CPU: 1 PID: 2746 Comm: syz-executor.4 Not tainted 5.18.0-rc1-syzkaller-dirty #0 [ 62.661853][ T2746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.671887][ T2746] ================================================================== [ 62.723607][ T2760] loop3: detected capacity change from 0 to 264192 [ 62.752378][ T2761] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:41:09 executing program 0: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 16:41:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 16:41:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:09 executing program 0: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 16:41:09 executing program 0: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 16:41:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 16:41:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) [ 63.026796][ T2768] loop3: detected capacity change from 0 to 264192 [ 63.096882][ T2780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 63.123904][ T2776] loop3: detected capacity change from 0 to 264192 16:41:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x110) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpgrp(0x0) syz_clone3(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x11a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x7fff) 16:41:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:09 executing program 0: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 16:41:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 16:41:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 16:41:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:41:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:41:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 63.328859][ T2791] loop3: detected capacity change from 0 to 264192 [ 63.336717][ T2795] loop1: detected capacity change from 0 to 264192 16:41:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003200), 0x62, 0x0, 0x0, 0x0) 16:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32020000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) 16:41:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32020000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) 16:41:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) 16:41:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:41:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @fwd={0x3}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x45, 0xc2, 0x1}, 0x20) 16:41:09 executing program 5: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="0729f8569546566b53acd84df5efc9773b46f77de604624e2f48fbecebed1078e72009fbe41edae797ca99583e7f23be89302dcf66a99d2424160167b27241e9e905bfb63a78f4c8f27edab5089c1e3d9ff3b54decd577859f8e55b169a10456725afe97357a2e22f8de7dc084daa7aa97463c9aa8cf2d44c9647895a8adc1fa6df24af7ac004d1ffd5c19d55d60ebcf5990fdfa540b9936f757aa9b3d1ed9ae02027844315ca1e8f74f9565a44c1e2a9afa9ffad01463fafb14335f17d6ece6f3ca57d908de9832f6fbba543a513d672ac564d785d8213dc8d6026e096eeba7e2d347df193248fcbc6c0a10d11607966c5c7531f1939535bfc360bffaa43b338d3d7cf33faf3746ba7a13e898afb51d935692a45fd2816da2bc6aa6a1d504319ffd2cfcc128e99db3be95995d3885424142b22cc968a5d0550e23bb4a2fd704a5796b9080bcae1fbffcfef23e49c27ea075115ce7df683e00d7271a3a7481d0d9d12d861e4be357ee1ac7b3f98a8e2564a9de7278345703792d077fe32ff4a7a869fadf557abb94876ef09c812a86a88bc8b97deb4894d5f668c75191898d6618807a086e99e8f904064821bc68c149fd3b1d38a4cd90b187931b4cb694481c45df72513201eb8f626d750097f8bec84414d553cd83100483ca4f8db70c747fae875709aad9f44ae7524379b35eecaf7e7bc1d5fd08c6458cbaaca4da0d8f4c08fef2ef8239496bf0241882e2bd25b5cf59e110d33f29ab7cb99ef036c6c06f6e7757f61345273c1ba834dd917703a97910bcf3bf1930e4a973bd397e9ce6e75e29c85ac42fe1e5b0ee6f0a7fed0caa14b53b354138fc83557a2690551bddcaa898cba7a23d4bbbead9241d0a03ecbc16d04e148a8199139fea06b2a10a0375466ea5c291521beece128646fe06ed7ed7d5396089f39ee0aa88d5a20fc2136fae4b7ef4f5df118653d11ecfedafc62d5acdcd66dde51f888859b7b2c3c1bf33a4fcd253b3d3f0889004539f265d3ee06282791a205f46b4f3da021dad59f32bba8e0c82541aa20d609c9fadeda2dbcd0fab81ac154410eba292ee81978c0defb2f6c0f2319ef0bd95221f50f1f9372947a8f8c304e534458023833058cea319802733eaef6c711fa7370dd842732eeb34d34fdcce3482ef131e163e4b7c1ee57dc0f0d6260816ec51b3838f5085335343d35ab9ee5a65a1a911ad69aebb2099e790a97ae4797fb7fe6963be400a3971213a3c2a7a24abed78547fc5f20e358bba42cd103c741e4dd2348464eb264c44b8f89b6e2b372371fdf1ced075d60b92f74265ba1d38125ddca97a13ebd241b3e4c0a766d45e1e115e7bec58446e7f9ffe8854ecb1c13c0da24f0cb13c51e624dd836f4a870ad66ab6988436cf1b04e64a5c62cf95dbf4cd23e377834734027ff4740bf7cae8ef997628ed30367b09f44e8ab4f046fd3e14f2eab3aaea59d60b2acf2f64bfc14f7851b16ed5e53a157d08b9f92bc4ef7496b2f5231b281797e72d557b006dff70f5e9f7c5c4e4b6f3dd728bddfab6c37f6a425797c99c382b9d613e95eddeed4ea2a7fe585e9ddfd23c5135c3ddf338c555c6c2948f26d471f0f2c8a17db90e25fc709c5a99850079a7e97830506fa161c696ad32113df5b8ae9c76368d2a6d58c7c08f6d0200d20daa6e80525f9d0d1dd45f6dfb4dbe81801f483278a7f21abb68d80239d02fc99de94caf684aa41f1a08ea8298f65c302b96704d9cdf6d4bd4dcf7a902adbb40c62d928246009da3f9a57c3cde823dbc99dbbb83bdecc233bb9f56f88687465aa3b1ca736901d7db6f436b95f7dbdffca863c21cf091d56586c66eaa9c766ba98d7b07fd22e237b049e07ca5519533241a780082d4198b0ba46871b412d1751b43527639d8cf1a100dd19289a4b267c0840389f438f23ec6ae21fc30d92f56aa27de932130c78bcfabe3c5c64f4958d5091ae44af9c7c3277d45794af2ec5ec9eef11726b290e92b2dcc347d749c0db4ebae7a3854ff85f29075e5adeb7d8d5bda356f8c4c5d954059aa7b441fbe883325517dc93a41ba02aec6e60dd6aa09de1b67b0f2ad5d2172d1b9d23bc179db683bbe2389dae26e4f0c925d6a488a0591bce5d93d5ed9538c98a6107b0dedd407847f252df07138c115f6964b0c5358484f911e213dda24d5909848d10c725a880e887172da3d5ff5edcdbe58ed3b4a5f9ba7eb1608a252127228167a5bd9c852cd6afe7648aaed0e1aff7801dc20b0370a65d5635169f57fd9c74ce9385a06779a37c68231a3b80aaa84f980b9da2e71b4d38d3de47ef07ddba10bb0dac3892db552adc386f088db47fd95349c34846d5312d3de75beb738be2f3a9d661a04f5b11b4792271f905a2117c3f942595301925d3a57320bc3045cd3cc7d7788b6b9f83b73057a2b4be4e300a8d4a2bc9e5a6f778740a62e79805875887a9cfd7e7acf0e2f516f676b466e41562cd5477a5410243654d94a83d016a33f8f7c8580bd40595c0fcb8846ac5458367e7e0dc0e2b2f300788d8d7f559574649199cad5d96898c496c830f4df3d699a82a13c3cf7715a38dabc7e5c79fed850574f4a6c76f50bf488f575ed27ee6ad1182817198f7f60ec4477e64de6b4973c578319dd4a13c6e9924f149cb11e2fc0d2707fb4a92864ab3084097e284e1519f15c99d7d7d576ef7ecfb9e37643494ba826466c16a8bc50d0a5bea0d2bcc4a2e6c9cf589fe65395a8f700c95ca02fe44d6fdb35474728551f6241309d2bb3a068abaa19d8041b51724a71d172255903a5accd32de978c5da3cc05fbf7c8a8c7f81efa91a77454c180086956f6c5d2bf7b67fac76c6be634e1e158929912a2becac9e3fc65038b5c8b545f3c1445fb502b0d09e05bf2b0e5a86d61c8a056d09c553c0641e5332fbc3aba47902e1b7b823a3ba2a9f040188a71f3e9a2c6990fa55cfb7da477b595e312bc2bce690c5b4398e254dc295bce495262490286cdffe6df06fd1f9e0ea58edcb6afa762dd4ae248aadc622cdb32e7266d73e92d496701cd45ca07c3329ad7856ee3ff6cf60d6e072da6f8727ec18df72022cc569e59c4a782ef983a80a633987b92ccbbd234c67e067a076304bcb6e711ed80a324ec191da77552d07f0eaa87c31a4cda2225345942da1bcdab925935f03aeeac133109dd6935fbe730454fe39355e143f45ddd632ca268e5ba4832373ebfa21426006f25966bef7988b3785b0171b3b3b0d69c00231de48ec33de38f96176399e81278c7b3c3c2d99766b560d4b945aca1ffa43f12db60b15cba70626933c7e8a3a4f51e38ba1c78ff7069fad85f301107ef3c7aa376d2b59beceabd5c40fce40d4cebbf1d62121d82b8de14daa9f556de037e64edc6dfd1910e1e1b6a36053cd741dc7b1280b5cac59fc9b05762532796e3e9a20981c2791e6a749404cb5dfd444664bd52991ded7e7249836d0e49bbc07071ecbe9b7e189b6debab7ec87980520f8c4997e3c51a29ed4e06fbae9e9fd2e4bf899c5c1f7a352b3e2f9141439af03b1690f219b1f0449a1028efd4b031f55fd93024d54ba3a48116f5a134289d089643a73284414f3850f02a38071b42440a4edf01cbb336a1ded3da9d310fde67513e48aa3cf5e9aa15af2d00688a88f2ebb82595e5a25a66f4098265cfb00d5568f7c23aa383d5061e3a78ccbf2a8dba63205c180027885e33524a536bf843b4c6ba065e9fdbd541f8773f1c995541e05d77f9c8febe05cd67604b75a3494c267b59bb6a2fab13014d49d863fb6420b8597c181dbb71f6e25011bc9afa28ed373b40e51faef8770f027c30c0d2356a5987df47112ec278bbc8c4accc6f9416baa75078eade3a8dbd294aa25b262b56cb35573725fa10a04c1114bc7ae5dbe706d3b10454a41f51140cb0ad1390ad39a75e424337eb8c2fb2d291314abb2a4f8bba075b1fbc10cc4ad81991886eeffbd2ce144a213ae8460bef370217b9aa3f2f5d28f555539c32444c6696f5ea0c31049cab8122c60aa17b034b9f68ef149db9fbc9215b90cdd3a0b6d79dd84612a46b32cc2465a3883d1d385579386ed3508e2a88b6c80879b03bd68f53bb061fa81950c6de23422e9f1224870e5780323d5359252abd8bd8556b83c83504bb50eb4ccabb6b96cbe008cd71b0b20c2be308c5ae78b4d23a3470664b4aea1ccb0c30dd73b6e35bf1639463fabfd971bcb642b64546fdaa244c443199dd9f55c2c6731a390b3d3ec9afcc9cdc45b4d860620297a7b06ab7dbc4d54016c26b1fcd0d72cbf076ba85161e3ebb89a0b478718ef2800c1b94dd54d80ba2fb56ff3f9376ebc0fda7c5f79ed4ac393584985a01ef420a5e17ac2ee75411335af532b0b6587d24efe7c45274ced15e837bf7d83885fc6c1b2c9e9bd4b74e3b8b2b3a7418200afd932bedf7a7347254b6ab78d101e41a3aafd9ffa9a6f2c18d0e638e8154b1185bdc0989827b3f1a8f0eb12d85cbe587fa5898711a192cd8b4c1528876e10825290c7eba105fe63e4975062d04b4c8a554448df50f19a0e72608ea7c7236b99e6be50b91b4fac292a4b8969d55140ec0f6977a148337c7a58cdb39dc72c7fd97a02e3e0ffc682919ac91e553439e0eecef73f4756ceadcb01ae5b5a9af3c811b5c14bfce2528d1a62551d25d6648bb44ae0bd596697e8e2e4038ba6086addbe87960532dc3a0cd93d467a7236fd4aa3192107591a4322b92d583d8dfbe8557ba7762953da63e88a12348176f188c9e5f51d6f33c6972c6e3de0e308e8785722d5aaf5f648928036921cdbd75f69e68acc404ef4baa07737e4b6e4833e6c1fdb6e94ff9fb3991edfdb1c5107b472c94e17583d25fdd1eae8367f5a4a61791fce923a5dabb3825baa7dbff61ba778b7ec220f22dd94bde3286f42012df74175934d72068f2989857be1f7c8123eb468747c9f49bd3992eaafd69330c52a474bd2711bd759d57b2d6d9c913e9905ca50551f0c558fb9ad4bd959d74c6ea0e93895ab7aadf8a414df3aa22ca98c1d5934446c9d4c992095a9938f2703bef28727898b864ef3188cc12f22800122b1d3df0922dbf5dfd510fe5fe2db106fde53548c56a9d4eb45a53fec76f1b38b0402188ef6228cc4d196b14c8b7e5b4363d25fe694fc890795388b0816c7ec3a8ff1677f33976443cb86134a66577ccfd096d8a28a96bcae6e97fb4adb4cf06a235d603081500fc28e28ea32058a7f7c131a0a9b9d05d4824d3abef0c07e2ec7cde9c8e68044f43768fef74f533073ad5d398967c564cdf24818051873da099e3e0583293e3b02011998b59e5cc830b02789c5ee324d37d1e4fd848390c1a60921d89fcb780aa2f90b7838a8a9b1c9c607165ca2e5e6f80695a8113060aa4a2cb9fd738de9f45a0eea3e1341ab30d460af88e32af2cd4657e8ccbec3df1880e910336336f30327973684f719ecd61dc85f31ad590c06bce59667b29919013044a9bf32237385e13ba9f370318ad24c5e8ecc13ce40321f7f275eb123a1a8a431a7ff969ad75255ef9f8e1b6f0ba26df4a56dbfef1538da307dc85f5080d0d9a3cd1b39f1c391ffd6e1815118a318cafc5288c907a6aaa3ea3676a2fc6696f17104dcffffb8fc499b296998ecd1b3771740251c9e91863b4cc9e935995c3f17d31743b445b8045988a2cf4fe9cf586d480a5de0f1be3dcab59a386880baaddfe532f0c7dd466f6325b3cfe5cb02fb1c0782419731f5c5a6667b6712b668afcd613ebf028eb218b49cc488d0708271c8317e2f80b10fe07373986fb9f549634", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030323732372c6d6f64653d30283030303030303030303030303030303030303030332c6d6f643030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030342c7569643ee40a37a2a99253381c51e52bd1efd3a326a9b2ac0033d7b921e5fa4cc1116e13279c2eced4434bf97884be996a8f1748857253a015dedb416af523b839ce90faf3d3512ce4be2c9ca2aecc6d548378f9318dd05455261424a3193736ee1701d428a805c25ee3278b5a8680d885a8d94c8ade6778d717d8e3de8c2a37198a8db1ad9af9ee8df4a22495939b24de74569a1f49c46fbd54c7b8184cc477ec41cffc624422d37f53cf178ea80ec47f1623d9d161ae4b01376c7011b8d84dbfb3274fe799538a60e45a1399541dcff49069b3482f02f4d57edb8e626c96ccca3881e0b7044c52d3eaa25774ebe6995b22162ef4f2c1f56bdddfd290788e1f131704d37fff78dc06f3bbdaa16ce3f87c891879", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:41:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000400)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000004c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @fwd={0x3}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x45, 0xc2, 0x1}, 0x20) 16:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32020000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) 16:41:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='msdos\x00', 0x0, 0x0) [ 63.761989][ T2815] loop1: detected capacity change from 0 to 264192 16:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @fwd={0x3}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x45, 0xc2, 0x1}, 0x20) 16:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32020000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) 16:41:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:41:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000400)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000004c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @fwd={0x3}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x45, 0xc2, 0x1}, 0x20) 16:41:09 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="92", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x84, 0x2}}], 0x10}}], 0x2, 0x0) [ 63.851234][ T2836] loop1: detected capacity change from 0 to 264192 16:41:10 executing program 5: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffd) 16:41:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000400)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000004c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:41:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 16:41:10 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="92", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x84, 0x2}}], 0x10}}], 0x2, 0x0) 16:41:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x406, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0}, 0x38) 16:41:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000400)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000004c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffd) 16:41:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x406, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0}, 0x38) 16:41:10 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="92", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x84, 0x2}}], 0x10}}], 0x2, 0x0) 16:41:10 executing program 0: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 16:41:10 executing program 5: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffd) 16:41:10 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="92", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x84, 0x2}}], 0x10}}], 0x2, 0x0) 16:41:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x406, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0}, 0x38) 16:41:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 16:41:10 executing program 0: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffd) 16:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:41:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 16:41:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x406, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0}, 0x38) 16:41:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 16:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:41:10 executing program 5: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 16:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:41:10 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x429, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x74}, 0x0) 16:41:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_CLASSID={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:41:10 executing program 0: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000002c0)=""/132, 0x84) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000002080)="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", 0x1000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast2, 0x2d}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x60003, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c686173682c66736d616769633d3078303430303030303030ee0923323065382c6673636f6e746578743d73746166665f752c00"]) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8fU\xdd\xa4\xc1\xe4L)\x8e\x01\x00\x00\x00\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\x00'/184, 0x0) unshare(0x2020400) fcntl$addseals(r4, 0x10, 0x608da2cb7f0000) 16:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:41:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 16:41:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4"], 0x64) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "1e"}, 0x9) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0)={0x0, 0xa4}, 0x8) 16:41:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 64.694205][ T2900] device veth1_to_bond entered promiscuous mode [ 64.724654][ T2900] device macsec1 entered promiscuous mode 16:41:10 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x20, 0x29, 0x40, 0x5, 0x0, 0xffff, 0xb001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x2, 0x5, 0x1, 0x5, 0x3, 0x97ce, 0x7c79, 0x0, 0x1f, 0x0, 0x1fc2}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x40, 0xa7, 0x1f, 0x4d, 0x0, 0xba6a, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3fff800, 0x92}, 0x230, 0xff, 0x8000, 0x1, 0xff, 0x400, 0x1ff, 0x0, 0xff, 0x0, 0x3bd}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r2, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'veth0_to_team\x00', 0x4}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x4, 0x0, 0x32) 16:41:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4"], 0x64) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "1e"}, 0x9) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0)={0x0, 0xa4}, 0x8) [ 64.732214][ T2900] device veth1_to_bond left promiscuous mode [ 64.808333][ T2904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.820353][ T2918] Zero length message leads to an empty skb [ 64.841472][ T2900] syz-executor.1 (2900) used greatest stack depth: 10728 bytes left 16:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002cc0)=@newtaction={0x60, 0x30, 0x90968b7077c64b9f, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x60}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 16:41:11 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x20, 0x29, 0x40, 0x5, 0x0, 0xffff, 0xb001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x2, 0x5, 0x1, 0x5, 0x3, 0x97ce, 0x7c79, 0x0, 0x1f, 0x0, 0x1fc2}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x40, 0xa7, 0x1f, 0x4d, 0x0, 0xba6a, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3fff800, 0x92}, 0x230, 0xff, 0x8000, 0x1, 0xff, 0x400, 0x1ff, 0x0, 0xff, 0x0, 0x3bd}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r2, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'veth0_to_team\x00', 0x4}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x4, 0x0, 0x32) 16:41:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4"], 0x64) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "1e"}, 0x9) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0)={0x0, 0xa4}, 0x8) 16:41:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_CLASSID={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:41:11 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x429, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x74}, 0x0) 16:41:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc01, 0x3, 0x468, 0x0, 0x5002004a, 0x0, 0x310, 0x0, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) 16:41:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4"], 0x64) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "1e"}, 0x9) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0)={0x0, 0xa4}, 0x8) 16:41:11 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x20, 0x29, 0x40, 0x5, 0x0, 0xffff, 0xb001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x2, 0x5, 0x1, 0x5, 0x3, 0x97ce, 0x7c79, 0x0, 0x1f, 0x0, 0x1fc2}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x40, 0xa7, 0x1f, 0x4d, 0x0, 0xba6a, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3fff800, 0x92}, 0x230, 0xff, 0x8000, 0x1, 0xff, 0x400, 0x1ff, 0x0, 0xff, 0x0, 0x3bd}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r2, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'veth0_to_team\x00', 0x4}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x4, 0x0, 0x32) 16:41:11 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x20, 0x29, 0x40, 0x5, 0x0, 0xffff, 0xb001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x2, 0x5, 0x1, 0x5, 0x3, 0x97ce, 0x7c79, 0x0, 0x1f, 0x0, 0x1fc2}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x40, 0xa7, 0x1f, 0x4d, 0x0, 0xba6a, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3fff800, 0x92}, 0x230, 0xff, 0x8000, 0x1, 0xff, 0x400, 0x1ff, 0x0, 0xff, 0x0, 0x3bd}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r2, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) listen(r3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'veth0_to_team\x00', 0x4}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x4, 0x0, 0x32) 16:41:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@phonet={0x1d, 0x0, 0x0, 0x1}, 0x80) [ 65.056436][ T2932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.087928][ T2931] device veth1_to_bond entered promiscuous mode [ 65.094536][ T2936] xt_bpf: check failed: parse error 16:41:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc01, 0x3, 0x468, 0x0, 0x5002004a, 0x0, 0x310, 0x0, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) 16:41:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@phonet={0x1d, 0x0, 0x0, 0x1}, 0x80) 16:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002cc0)=@newtaction={0x60, 0x30, 0x90968b7077c64b9f, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x60}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 16:41:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:41:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@phonet={0x1d, 0x0, 0x0, 0x1}, 0x80) [ 65.111174][ T2931] device macsec1 entered promiscuous mode [ 65.135245][ T2931] device veth1_to_bond left promiscuous mode [ 65.139121][ T2948] xt_bpf: check failed: parse error 16:41:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_CLASSID={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:41:11 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x429, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x74}, 0x0) 16:41:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc01, 0x3, 0x468, 0x0, 0x5002004a, 0x0, 0x310, 0x0, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) 16:41:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@phonet={0x1d, 0x0, 0x0, 0x1}, 0x80) 16:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002cc0)=@newtaction={0x60, 0x30, 0x90968b7077c64b9f, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0