Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2022/07/08 19:40:18 fuzzer started 2022/07/08 19:40:18 dialing manager at 10.128.0.163:34193 [ 22.403291][ T24] audit: type=1400 audit(1657309220.896:74): avc: denied { mounton } for pid=1811 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.404156][ T1811] cgroup: Unknown subsys name 'net' [ 22.426053][ T24] audit: type=1400 audit(1657309220.896:75): avc: denied { mount } for pid=1811 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.453347][ T24] audit: type=1400 audit(1657309220.926:76): avc: denied { unmount } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.590205][ T1811] cgroup: Unknown subsys name 'rlimit' 2022/07/08 19:40:21 syscalls: 2753 2022/07/08 19:40:21 code coverage: enabled 2022/07/08 19:40:21 comparison tracing: enabled 2022/07/08 19:40:21 extra coverage: enabled 2022/07/08 19:40:21 delay kcov mmap: enabled 2022/07/08 19:40:21 setuid sandbox: enabled 2022/07/08 19:40:21 namespace sandbox: enabled 2022/07/08 19:40:21 Android sandbox: enabled 2022/07/08 19:40:21 fault injection: enabled 2022/07/08 19:40:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/08 19:40:21 net packet injection: enabled 2022/07/08 19:40:21 net device setup: enabled 2022/07/08 19:40:21 concurrency sanitizer: enabled 2022/07/08 19:40:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/08 19:40:21 USB emulation: /dev/raw-gadget does not exist 2022/07/08 19:40:21 hci packet injection: /dev/vhci does not exist 2022/07/08 19:40:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/07/08 19:40:21 802.15.4 emulation: enabled [ 22.679805][ T24] audit: type=1400 audit(1657309221.176:77): avc: denied { mounton } for pid=1811 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.705536][ T24] audit: type=1400 audit(1657309221.176:78): avc: denied { mount } for pid=1811 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.728762][ T24] audit: type=1400 audit(1657309221.176:79): avc: denied { create } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.749197][ T24] audit: type=1400 audit(1657309221.176:80): avc: denied { write } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.769724][ T24] audit: type=1400 audit(1657309221.176:81): avc: denied { read } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/07/08 19:40:22 suppressing KCSAN reports in functions: 'jbd2_journal_dirty_metadata' 'can_receive' 'blk_mq_sched_dispatch_requests' 'ext4_free_inodes_count' 'generic_write_end' 'ext4_mb_good_group' 'dont_mount' '__ext4_update_other_inode_time' '__xa_clear_mark' 'exit_mm' 'pcpu_alloc' '__xa_set_mark' 'do_sys_poll' '__filemap_add_folio' 2022/07/08 19:40:22 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/08 19:40:22 fetching corpus: 50, signal 13330/17142 (executing program) 2022/07/08 19:40:22 fetching corpus: 100, signal 23388/28856 (executing program) 2022/07/08 19:40:22 fetching corpus: 150, signal 30219/37289 (executing program) 2022/07/08 19:40:22 fetching corpus: 200, signal 35090/43737 (executing program) 2022/07/08 19:40:22 fetching corpus: 250, signal 38020/48255 (executing program) 2022/07/08 19:40:22 fetching corpus: 300, signal 40845/52627 (executing program) 2022/07/08 19:40:22 fetching corpus: 350, signal 45987/59182 (executing program) 2022/07/08 19:40:22 fetching corpus: 400, signal 49111/63761 (executing program) 2022/07/08 19:40:22 fetching corpus: 450, signal 51050/67208 (executing program) 2022/07/08 19:40:22 fetching corpus: 500, signal 54025/71559 (executing program) 2022/07/08 19:40:22 fetching corpus: 550, signal 56734/75624 (executing program) 2022/07/08 19:40:22 fetching corpus: 600, signal 58678/78961 (executing program) 2022/07/08 19:40:22 fetching corpus: 650, signal 60804/82409 (executing program) 2022/07/08 19:40:22 fetching corpus: 700, signal 62017/85052 (executing program) 2022/07/08 19:40:22 fetching corpus: 750, signal 63713/88087 (executing program) 2022/07/08 19:40:22 fetching corpus: 800, signal 66169/91749 (executing program) 2022/07/08 19:40:22 fetching corpus: 850, signal 68049/94872 (executing program) 2022/07/08 19:40:23 fetching corpus: 900, signal 69844/97910 (executing program) 2022/07/08 19:40:23 fetching corpus: 950, signal 70952/100341 (executing program) 2022/07/08 19:40:23 fetching corpus: 1000, signal 72331/102958 (executing program) 2022/07/08 19:40:23 fetching corpus: 1050, signal 73367/105299 (executing program) 2022/07/08 19:40:23 fetching corpus: 1100, signal 75050/108160 (executing program) 2022/07/08 19:40:23 fetching corpus: 1150, signal 76578/110832 (executing program) 2022/07/08 19:40:23 fetching corpus: 1200, signal 78125/113487 (executing program) 2022/07/08 19:40:23 fetching corpus: 1250, signal 80159/116568 (executing program) 2022/07/08 19:40:23 fetching corpus: 1300, signal 81529/119067 (executing program) 2022/07/08 19:40:23 fetching corpus: 1350, signal 83080/121682 (executing program) 2022/07/08 19:40:23 fetching corpus: 1400, signal 84216/123964 (executing program) 2022/07/08 19:40:23 fetching corpus: 1450, signal 85195/126087 (executing program) 2022/07/08 19:40:23 fetching corpus: 1500, signal 87664/129337 (executing program) 2022/07/08 19:40:23 fetching corpus: 1550, signal 88662/131412 (executing program) 2022/07/08 19:40:23 fetching corpus: 1600, signal 90154/133878 (executing program) 2022/07/08 19:40:23 fetching corpus: 1650, signal 91109/135940 (executing program) 2022/07/08 19:40:23 fetching corpus: 1700, signal 92401/138226 (executing program) 2022/07/08 19:40:23 fetching corpus: 1750, signal 93218/140110 (executing program) 2022/07/08 19:40:23 fetching corpus: 1800, signal 94139/142030 (executing program) 2022/07/08 19:40:23 fetching corpus: 1850, signal 95141/144052 (executing program) 2022/07/08 19:40:23 fetching corpus: 1900, signal 96237/146163 (executing program) 2022/07/08 19:40:23 fetching corpus: 1950, signal 97256/148168 (executing program) 2022/07/08 19:40:23 fetching corpus: 2000, signal 98050/149984 (executing program) 2022/07/08 19:40:23 fetching corpus: 2050, signal 98832/151777 (executing program) 2022/07/08 19:40:23 fetching corpus: 2100, signal 100041/153871 (executing program) 2022/07/08 19:40:23 fetching corpus: 2150, signal 101132/155838 (executing program) 2022/07/08 19:40:24 fetching corpus: 2200, signal 101768/157516 (executing program) 2022/07/08 19:40:24 fetching corpus: 2250, signal 102791/159448 (executing program) 2022/07/08 19:40:24 fetching corpus: 2300, signal 103677/161279 (executing program) 2022/07/08 19:40:24 fetching corpus: 2350, signal 104719/163154 (executing program) 2022/07/08 19:40:24 fetching corpus: 2400, signal 105537/164868 (executing program) 2022/07/08 19:40:24 fetching corpus: 2450, signal 106239/166526 (executing program) 2022/07/08 19:40:24 fetching corpus: 2500, signal 106979/168177 (executing program) 2022/07/08 19:40:24 fetching corpus: 2550, signal 107880/169926 (executing program) 2022/07/08 19:40:24 fetching corpus: 2600, signal 108595/171538 (executing program) 2022/07/08 19:40:24 fetching corpus: 2650, signal 109420/173207 (executing program) 2022/07/08 19:40:24 fetching corpus: 2700, signal 110411/174978 (executing program) 2022/07/08 19:40:24 fetching corpus: 2750, signal 111132/176584 (executing program) 2022/07/08 19:40:24 fetching corpus: 2800, signal 111859/178138 (executing program) 2022/07/08 19:40:24 fetching corpus: 2850, signal 112358/179578 (executing program) 2022/07/08 19:40:24 fetching corpus: 2900, signal 113179/181240 (executing program) 2022/07/08 19:40:24 fetching corpus: 2950, signal 114184/182961 (executing program) 2022/07/08 19:40:24 fetching corpus: 3000, signal 114927/184558 (executing program) 2022/07/08 19:40:24 fetching corpus: 3050, signal 116594/186586 (executing program) 2022/07/08 19:40:24 fetching corpus: 3100, signal 117288/188059 (executing program) 2022/07/08 19:40:24 fetching corpus: 3150, signal 118260/189697 (executing program) 2022/07/08 19:40:24 fetching corpus: 3200, signal 118908/191165 (executing program) 2022/07/08 19:40:24 fetching corpus: 3250, signal 119972/192837 (executing program) 2022/07/08 19:40:24 fetching corpus: 3300, signal 120726/194281 (executing program) 2022/07/08 19:40:24 fetching corpus: 3350, signal 121286/195640 (executing program) 2022/07/08 19:40:24 fetching corpus: 3400, signal 121912/197000 (executing program) 2022/07/08 19:40:25 fetching corpus: 3450, signal 122815/198525 (executing program) 2022/07/08 19:40:25 fetching corpus: 3500, signal 123967/200149 (executing program) 2022/07/08 19:40:25 fetching corpus: 3550, signal 124737/201630 (executing program) 2022/07/08 19:40:25 fetching corpus: 3600, signal 125414/202997 (executing program) 2022/07/08 19:40:25 fetching corpus: 3650, signal 127123/204830 (executing program) 2022/07/08 19:40:25 fetching corpus: 3700, signal 127710/206128 (executing program) 2022/07/08 19:40:25 fetching corpus: 3750, signal 128254/207452 (executing program) 2022/07/08 19:40:25 fetching corpus: 3800, signal 129039/208839 (executing program) 2022/07/08 19:40:25 fetching corpus: 3850, signal 129743/210183 (executing program) 2022/07/08 19:40:25 fetching corpus: 3900, signal 130721/211625 (executing program) 2022/07/08 19:40:25 fetching corpus: 3950, signal 131585/213023 (executing program) 2022/07/08 19:40:25 fetching corpus: 4000, signal 132328/214331 (executing program) 2022/07/08 19:40:25 fetching corpus: 4050, signal 132967/215614 (executing program) 2022/07/08 19:40:25 fetching corpus: 4100, signal 133778/216920 (executing program) 2022/07/08 19:40:25 fetching corpus: 4150, signal 134306/218098 (executing program) 2022/07/08 19:40:25 fetching corpus: 4200, signal 135290/219400 (executing program) 2022/07/08 19:40:25 fetching corpus: 4250, signal 136354/220793 (executing program) 2022/07/08 19:40:25 fetching corpus: 4300, signal 136897/221911 (executing program) 2022/07/08 19:40:25 fetching corpus: 4350, signal 138056/223303 (executing program) 2022/07/08 19:40:25 fetching corpus: 4400, signal 139135/224648 (executing program) 2022/07/08 19:40:25 fetching corpus: 4450, signal 140092/225971 (executing program) 2022/07/08 19:40:25 fetching corpus: 4500, signal 140768/227184 (executing program) 2022/07/08 19:40:25 fetching corpus: 4550, signal 142272/228601 (executing program) 2022/07/08 19:40:25 fetching corpus: 4600, signal 142855/229694 (executing program) 2022/07/08 19:40:26 fetching corpus: 4650, signal 143564/230819 (executing program) 2022/07/08 19:40:26 fetching corpus: 4700, signal 144285/231943 (executing program) 2022/07/08 19:40:26 fetching corpus: 4750, signal 144978/233060 (executing program) 2022/07/08 19:40:26 fetching corpus: 4800, signal 145334/234090 (executing program) 2022/07/08 19:40:26 fetching corpus: 4850, signal 145808/235143 (executing program) 2022/07/08 19:40:26 fetching corpus: 4900, signal 146200/236129 (executing program) 2022/07/08 19:40:26 fetching corpus: 4950, signal 146736/237181 (executing program) 2022/07/08 19:40:26 fetching corpus: 5000, signal 147394/238269 (executing program) 2022/07/08 19:40:26 fetching corpus: 5050, signal 148295/239387 (executing program) 2022/07/08 19:40:26 fetching corpus: 5100, signal 149478/240515 (executing program) 2022/07/08 19:40:26 fetching corpus: 5150, signal 149976/241531 (executing program) 2022/07/08 19:40:26 fetching corpus: 5200, signal 150412/242502 (executing program) 2022/07/08 19:40:26 fetching corpus: 5250, signal 150726/243453 (executing program) 2022/07/08 19:40:26 fetching corpus: 5300, signal 151239/244448 (executing program) 2022/07/08 19:40:26 fetching corpus: 5350, signal 151747/245380 (executing program) 2022/07/08 19:40:26 fetching corpus: 5400, signal 152175/246324 (executing program) 2022/07/08 19:40:26 fetching corpus: 5450, signal 152623/247266 (executing program) 2022/07/08 19:40:26 fetching corpus: 5500, signal 153030/248253 (executing program) 2022/07/08 19:40:26 fetching corpus: 5550, signal 153793/249246 (executing program) 2022/07/08 19:40:26 fetching corpus: 5600, signal 154452/250203 (executing program) 2022/07/08 19:40:26 fetching corpus: 5650, signal 154879/251113 (executing program) 2022/07/08 19:40:26 fetching corpus: 5700, signal 155306/252029 (executing program) 2022/07/08 19:40:26 fetching corpus: 5750, signal 155745/252928 (executing program) 2022/07/08 19:40:26 fetching corpus: 5800, signal 156378/253862 (executing program) 2022/07/08 19:40:26 fetching corpus: 5850, signal 156817/254744 (executing program) 2022/07/08 19:40:26 fetching corpus: 5900, signal 157112/255614 (executing program) 2022/07/08 19:40:26 fetching corpus: 5950, signal 157606/256471 (executing program) 2022/07/08 19:40:27 fetching corpus: 6000, signal 158121/257364 (executing program) 2022/07/08 19:40:27 fetching corpus: 6050, signal 158530/258205 (executing program) 2022/07/08 19:40:27 fetching corpus: 6100, signal 159253/259121 (executing program) 2022/07/08 19:40:27 fetching corpus: 6150, signal 159776/259973 (executing program) 2022/07/08 19:40:27 fetching corpus: 6200, signal 160373/260790 (executing program) 2022/07/08 19:40:27 fetching corpus: 6250, signal 160983/261617 (executing program) 2022/07/08 19:40:27 fetching corpus: 6300, signal 161379/262432 (executing program) 2022/07/08 19:40:27 fetching corpus: 6350, signal 162242/263226 (executing program) 2022/07/08 19:40:27 fetching corpus: 6400, signal 162667/264032 (executing program) 2022/07/08 19:40:27 fetching corpus: 6450, signal 163079/264843 (executing program) 2022/07/08 19:40:27 fetching corpus: 6500, signal 163542/265627 (executing program) 2022/07/08 19:40:27 fetching corpus: 6550, signal 163971/266430 (executing program) 2022/07/08 19:40:27 fetching corpus: 6600, signal 164306/267194 (executing program) 2022/07/08 19:40:27 fetching corpus: 6650, signal 164825/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6700, signal 165507/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6750, signal 166038/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6800, signal 166415/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6850, signal 166926/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6900, signal 167543/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 6950, signal 167909/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7000, signal 168354/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7050, signal 168816/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7100, signal 169294/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7150, signal 169677/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7200, signal 170043/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7250, signal 170472/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7300, signal 170773/267761 (executing program) 2022/07/08 19:40:27 fetching corpus: 7350, signal 171141/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7400, signal 171416/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7450, signal 171764/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7500, signal 172198/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7550, signal 172600/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7600, signal 172996/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7650, signal 173424/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7700, signal 173879/267761 (executing program) 2022/07/08 19:40:28 fetching corpus: 7750, signal 174373/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 7800, signal 174786/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 7850, signal 175199/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 7900, signal 175720/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 7950, signal 176016/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8000, signal 176340/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8050, signal 176625/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8100, signal 176981/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8150, signal 177421/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8200, signal 177806/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8250, signal 178833/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8300, signal 179201/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8350, signal 179656/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8400, signal 180120/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8450, signal 180515/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8500, signal 180883/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8550, signal 181222/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8600, signal 181598/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8650, signal 181911/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8700, signal 182316/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8750, signal 182628/267762 (executing program) 2022/07/08 19:40:28 fetching corpus: 8800, signal 182930/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 8850, signal 183302/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 8900, signal 183790/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 8950, signal 183992/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 9000, signal 184558/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 9050, signal 184885/267762 (executing program) 2022/07/08 19:40:29 fetching corpus: 9100, signal 185191/267763 (executing program) 2022/07/08 19:40:29 fetching corpus: 9150, signal 185546/267763 (executing program) 2022/07/08 19:40:29 fetching corpus: 9200, signal 186230/267763 (executing program) 2022/07/08 19:40:29 fetching corpus: 9250, signal 186558/267763 (executing program) 2022/07/08 19:40:29 fetching corpus: 9300, signal 186897/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9350, signal 187266/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9400, signal 187793/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9450, signal 188140/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9500, signal 188462/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9550, signal 188904/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9600, signal 189488/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9650, signal 189734/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9700, signal 190203/267764 (executing program) 2022/07/08 19:40:29 fetching corpus: 9750, signal 190456/267790 (executing program) 2022/07/08 19:40:29 fetching corpus: 9800, signal 190709/267790 (executing program) 2022/07/08 19:40:29 fetching corpus: 9850, signal 191050/267790 (executing program) 2022/07/08 19:40:29 fetching corpus: 9900, signal 191649/267790 (executing program) 2022/07/08 19:40:29 fetching corpus: 9950, signal 192011/267790 (executing program) 2022/07/08 19:40:29 fetching corpus: 10000, signal 192273/267791 (executing program) 2022/07/08 19:40:29 fetching corpus: 10050, signal 192675/267791 (executing program) 2022/07/08 19:40:29 fetching corpus: 10100, signal 193034/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10150, signal 193524/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10200, signal 193820/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10250, signal 194100/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10300, signal 194409/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10350, signal 194723/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10400, signal 195064/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10450, signal 195583/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10500, signal 196437/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10550, signal 196709/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10600, signal 197069/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10650, signal 197292/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10700, signal 197591/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10750, signal 197980/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10800, signal 198346/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10850, signal 198709/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10900, signal 198970/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10950, signal 199411/267791 (executing program) 2022/07/08 19:40:30 fetching corpus: 10999, signal 199642/267799 (executing program) 2022/07/08 19:40:30 fetching corpus: 11049, signal 200064/267799 (executing program) 2022/07/08 19:40:30 fetching corpus: 11099, signal 200411/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11149, signal 200687/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11199, signal 201087/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11249, signal 201430/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11299, signal 201666/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11349, signal 202153/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11399, signal 202398/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11449, signal 202801/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11499, signal 203127/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11549, signal 203416/267801 (executing program) 2022/07/08 19:40:30 fetching corpus: 11599, signal 203857/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11649, signal 204215/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11699, signal 204577/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11749, signal 204870/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11799, signal 205248/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11849, signal 205454/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11899, signal 205964/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11949, signal 206204/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 11999, signal 206485/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12049, signal 206724/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12099, signal 207043/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12149, signal 207290/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12199, signal 207574/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12249, signal 208170/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12299, signal 208513/267801 (executing program) 2022/07/08 19:40:31 fetching corpus: 12349, signal 208805/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12399, signal 209209/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12449, signal 209487/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12499, signal 209904/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12549, signal 210157/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12599, signal 210690/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12649, signal 211026/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12699, signal 211244/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12749, signal 211516/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12799, signal 211831/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12849, signal 212688/267804 (executing program) 2022/07/08 19:40:31 fetching corpus: 12899, signal 212930/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 12949, signal 213234/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 12999, signal 213559/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13049, signal 214175/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13099, signal 214397/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13149, signal 214758/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13199, signal 215153/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13249, signal 215397/267804 (executing program) 2022/07/08 19:40:32 fetching corpus: 13299, signal 215645/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13349, signal 215863/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13399, signal 216109/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13449, signal 216383/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13499, signal 216686/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13549, signal 216906/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13599, signal 217189/267808 (executing program) 2022/07/08 19:40:32 fetching corpus: 13649, signal 217403/267809 (executing program) 2022/07/08 19:40:32 fetching corpus: 13699, signal 217702/267809 (executing program) 2022/07/08 19:40:32 fetching corpus: 13749, signal 218139/267809 (executing program) 2022/07/08 19:40:32 fetching corpus: 13799, signal 218438/267809 (executing program) 2022/07/08 19:40:32 fetching corpus: 13849, signal 218733/267809 (executing program) 2022/07/08 19:40:32 fetching corpus: 13899, signal 218987/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 13949, signal 219167/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 13999, signal 219351/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14049, signal 219794/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14099, signal 220203/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14149, signal 220459/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14199, signal 220705/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14249, signal 220898/267811 (executing program) 2022/07/08 19:40:32 fetching corpus: 14299, signal 222231/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14349, signal 222647/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14399, signal 222904/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14449, signal 223158/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14499, signal 223533/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14549, signal 223724/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14599, signal 224163/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14649, signal 224408/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14699, signal 224633/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14749, signal 224929/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14799, signal 225185/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14849, signal 225402/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14899, signal 225711/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14949, signal 225987/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 14999, signal 226250/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15049, signal 226500/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15099, signal 226825/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15149, signal 227054/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15199, signal 227302/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15249, signal 227582/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15299, signal 227927/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15349, signal 228161/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15399, signal 228595/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15449, signal 228818/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15499, signal 228988/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15549, signal 229209/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15599, signal 229512/267811 (executing program) 2022/07/08 19:40:33 fetching corpus: 15649, signal 229780/267811 (executing program) 2022/07/08 19:40:34 fetching corpus: 15699, signal 230048/267811 (executing program) 2022/07/08 19:40:34 fetching corpus: 15749, signal 230267/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 15799, signal 230603/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 15849, signal 231028/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 15899, signal 231328/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 15949, signal 231629/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 15999, signal 231905/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16049, signal 232586/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16099, signal 232967/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16149, signal 233211/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16199, signal 233531/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16249, signal 233983/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16299, signal 234472/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16349, signal 234664/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16399, signal 234922/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16449, signal 235532/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16499, signal 235732/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16549, signal 236114/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16599, signal 236452/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16649, signal 236762/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16699, signal 237094/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16749, signal 237350/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16799, signal 237513/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16849, signal 237728/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16899, signal 237899/267812 (executing program) 2022/07/08 19:40:34 fetching corpus: 16949, signal 238104/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 16999, signal 238352/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17049, signal 238591/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17099, signal 238795/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17149, signal 239054/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17199, signal 239286/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17248, signal 239560/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17298, signal 239886/267812 (executing program) 2022/07/08 19:40:35 fetching corpus: 17348, signal 240065/267820 (executing program) 2022/07/08 19:40:35 fetching corpus: 17398, signal 240259/267820 (executing program) 2022/07/08 19:40:35 fetching corpus: 17448, signal 240485/267820 (executing program) 2022/07/08 19:40:35 fetching corpus: 17498, signal 240655/267820 (executing program) 2022/07/08 19:40:35 fetching corpus: 17548, signal 240861/267828 (executing program) 2022/07/08 19:40:35 fetching corpus: 17598, signal 241034/267828 (executing program) 2022/07/08 19:40:35 fetching corpus: 17648, signal 241208/267828 (executing program) 2022/07/08 19:40:35 fetching corpus: 17698, signal 241489/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17748, signal 241729/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17798, signal 241969/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17848, signal 242188/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17898, signal 242380/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17948, signal 242593/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 17998, signal 242798/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18048, signal 243040/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18098, signal 243210/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18148, signal 243452/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18198, signal 243839/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18248, signal 244133/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18298, signal 244306/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18348, signal 244547/267830 (executing program) 2022/07/08 19:40:35 fetching corpus: 18398, signal 244812/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18448, signal 245027/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18498, signal 245211/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18548, signal 245569/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18598, signal 245741/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18648, signal 245937/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18698, signal 246110/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18748, signal 246543/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18798, signal 246820/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18848, signal 246993/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18898, signal 247277/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18948, signal 247447/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 18998, signal 248045/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19048, signal 248325/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19098, signal 248569/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19148, signal 248724/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19198, signal 248916/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19248, signal 249124/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19298, signal 249303/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19348, signal 249478/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19397, signal 249673/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19447, signal 249886/267830 (executing program) 2022/07/08 19:40:36 fetching corpus: 19497, signal 250042/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19547, signal 250330/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19597, signal 250583/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19647, signal 250807/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19697, signal 251041/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19747, signal 251199/267833 (executing program) 2022/07/08 19:40:36 fetching corpus: 19797, signal 251448/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 19847, signal 251684/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 19897, signal 251858/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 19947, signal 251991/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 19997, signal 252233/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20047, signal 252399/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20097, signal 252642/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20147, signal 252883/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20197, signal 253062/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20247, signal 253207/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20297, signal 253493/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20347, signal 253838/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20397, signal 254108/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20447, signal 254329/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20497, signal 254538/267833 (executing program) 2022/07/08 19:40:37 fetching corpus: 20547, signal 254747/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20597, signal 254897/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20647, signal 255060/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20697, signal 255437/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20747, signal 255628/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20797, signal 255788/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20847, signal 255975/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20897, signal 256191/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20947, signal 256413/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 20997, signal 256621/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21047, signal 256894/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21097, signal 257088/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21147, signal 257318/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21197, signal 257493/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21247, signal 257685/267838 (executing program) 2022/07/08 19:40:37 fetching corpus: 21297, signal 257919/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21347, signal 258215/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21397, signal 258392/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21447, signal 258564/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21497, signal 258842/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21547, signal 259092/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21597, signal 259282/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21647, signal 259421/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21697, signal 259707/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21747, signal 259915/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21797, signal 260094/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21847, signal 260330/267846 (executing program) 2022/07/08 19:40:38 fetching corpus: 21897, signal 260565/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 21947, signal 260819/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 21997, signal 261075/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22047, signal 261229/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22097, signal 261464/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22147, signal 261607/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22197, signal 261815/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22247, signal 262003/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22297, signal 262204/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22347, signal 262385/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22397, signal 262669/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22447, signal 262908/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22497, signal 263078/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22547, signal 263334/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22597, signal 263591/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22647, signal 263790/267855 (executing program) 2022/07/08 19:40:38 fetching corpus: 22697, signal 264005/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22747, signal 264208/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22797, signal 264410/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22847, signal 264553/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22897, signal 264754/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22947, signal 264953/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22987, signal 265131/267855 (executing program) 2022/07/08 19:40:39 fetching corpus: 22987, signal 265131/267855 (executing program) 2022/07/08 19:40:40 starting 6 fuzzer processes 19:40:40 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(,^)\\\x00') 19:40:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) 19:40:40 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0xfffffffffffffc4c) sched_setattr(0x0, &(0x7f0000000100)={0x44}, 0x0) 19:40:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:40 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8208200) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd39) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 19:40:40 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) [ 42.504025][ T24] audit: type=1400 audit(1657309240.996:82): avc: denied { execmem } for pid=1819 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.560154][ T24] audit: type=1400 audit(1657309241.056:83): avc: denied { read } for pid=1824 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.589343][ T24] audit: type=1400 audit(1657309241.076:84): avc: denied { open } for pid=1824 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.612809][ T24] audit: type=1400 audit(1657309241.076:85): avc: denied { mounton } for pid=1824 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 42.634288][ T24] audit: type=1400 audit(1657309241.076:86): avc: denied { module_request } for pid=1824 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.676018][ T24] audit: type=1400 audit(1657309241.106:87): avc: denied { sys_module } for pid=1826 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 42.893929][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 42.935855][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 43.007905][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.015233][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.022940][ T1824] device bridge_slave_0 entered promiscuous mode [ 43.051157][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.058196][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.065889][ T1824] device bridge_slave_1 entered promiscuous mode [ 43.090314][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.097345][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.105163][ T1826] device bridge_slave_0 entered promiscuous mode [ 43.122606][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.135580][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.142702][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.150213][ T1826] device bridge_slave_1 entered promiscuous mode [ 43.172322][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.184780][ T1840] chnl_net:caif_netlink_parms(): no params data found [ 43.198075][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.207482][ T1828] chnl_net:caif_netlink_parms(): no params data found [ 43.220201][ T1839] chnl_net:caif_netlink_parms(): no params data found [ 43.234865][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.284641][ T1835] chnl_net:caif_netlink_parms(): no params data found [ 43.293620][ T1824] team0: Port device team_slave_0 added [ 43.301676][ T1826] team0: Port device team_slave_0 added [ 43.318053][ T1824] team0: Port device team_slave_1 added [ 43.327524][ T1826] team0: Port device team_slave_1 added [ 43.362467][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.369441][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.395319][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.417906][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.424998][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.432839][ T1840] device bridge_slave_0 entered promiscuous mode [ 43.448719][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.455720][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.481660][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.496453][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.503410][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.529335][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.541692][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.548723][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.556420][ T1840] device bridge_slave_1 entered promiscuous mode [ 43.562974][ T1839] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.570045][ T1839] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.577514][ T1839] device bridge_slave_0 entered promiscuous mode [ 43.584872][ T1839] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.591936][ T1839] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.599795][ T1839] device bridge_slave_1 entered promiscuous mode [ 43.606324][ T1828] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.613411][ T1828] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.621060][ T1828] device bridge_slave_0 entered promiscuous mode [ 43.627984][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.634936][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.660818][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.691357][ T1828] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.698380][ T1828] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.706017][ T1828] device bridge_slave_1 entered promiscuous mode [ 43.728698][ T1839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.739113][ T1839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.752318][ T1828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.766187][ T1840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.776913][ T1826] device hsr_slave_0 entered promiscuous mode [ 43.783322][ T1826] device hsr_slave_1 entered promiscuous mode [ 43.798430][ T1828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.807528][ T1835] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.814593][ T1835] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.822011][ T1835] device bridge_slave_0 entered promiscuous mode [ 43.829704][ T1840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.854597][ T1835] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.861741][ T1835] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.869353][ T1835] device bridge_slave_1 entered promiscuous mode [ 43.881214][ T1840] team0: Port device team_slave_0 added [ 43.888326][ T1824] device hsr_slave_0 entered promiscuous mode [ 43.894643][ T1824] device hsr_slave_1 entered promiscuous mode [ 43.901093][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.908637][ T1824] Cannot create hsr debugfs directory [ 43.914713][ T1839] team0: Port device team_slave_0 added [ 43.933937][ T1840] team0: Port device team_slave_1 added [ 43.942515][ T1839] team0: Port device team_slave_1 added [ 43.948768][ T1828] team0: Port device team_slave_0 added [ 43.978011][ T1828] team0: Port device team_slave_1 added [ 43.984656][ T1835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.998594][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.005549][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.031444][ T1840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.055028][ T1835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.066348][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.073332][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.099277][ T1840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.117987][ T1839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.124975][ T1839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.150906][ T1839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.181411][ T1839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.188353][ T1839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.214239][ T1839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.225173][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.232151][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.258126][ T1828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.270948][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.278002][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.303996][ T1828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.315036][ T1835] team0: Port device team_slave_0 added [ 44.322352][ T1835] team0: Port device team_slave_1 added [ 44.329619][ T1840] device hsr_slave_0 entered promiscuous mode [ 44.336114][ T1840] device hsr_slave_1 entered promiscuous mode [ 44.342441][ T1840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.350070][ T1840] Cannot create hsr debugfs directory [ 44.399336][ T1828] device hsr_slave_0 entered promiscuous mode [ 44.405775][ T1828] device hsr_slave_1 entered promiscuous mode [ 44.412323][ T1828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.419881][ T1828] Cannot create hsr debugfs directory [ 44.427005][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.434152][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.460052][ T1835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.474660][ T1839] device hsr_slave_0 entered promiscuous mode [ 44.481194][ T1839] device hsr_slave_1 entered promiscuous mode [ 44.487526][ T1839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.495089][ T1839] Cannot create hsr debugfs directory [ 44.512340][ T1835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.519300][ T1835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.545227][ T1835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.586194][ T1835] device hsr_slave_0 entered promiscuous mode [ 44.592869][ T1835] device hsr_slave_1 entered promiscuous mode [ 44.599256][ T1835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.606796][ T1835] Cannot create hsr debugfs directory [ 44.634700][ T1824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.642800][ T1824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.659855][ T1824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.668874][ T1824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.675818][ T24] audit: type=1400 audit(1657309243.176:88): avc: denied { remove_name } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.698290][ T24] audit: type=1400 audit(1657309243.176:89): avc: denied { rename } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.748611][ T1826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.760036][ T1826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.778364][ T1840] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.786262][ T1826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.797485][ T1840] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.806146][ T1826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.821016][ T1840] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.830611][ T1840] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.840173][ T1828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.861304][ T1828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.869714][ T1828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.878171][ T1828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.911883][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.935725][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.943485][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.952958][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.960326][ T1839] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.968433][ T1839] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.989932][ T1839] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.001301][ T1835] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.009583][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.017987][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.026416][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.033452][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.050883][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.059814][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.067552][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.075971][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.084534][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.091681][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.099297][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.107895][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.116406][ T1839] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.126005][ T1835] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.148508][ T1824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.158960][ T1824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.174688][ T1835] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.187323][ T1828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.195312][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.203819][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.212535][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.220740][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.229176][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.237487][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.245788][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.253888][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.264815][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.274412][ T1835] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.287389][ T1840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.298612][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.306172][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.314346][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.321892][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.329392][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.337013][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.344680][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.352182][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.359570][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.366993][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.374565][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.400782][ T1828] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.408508][ T1840] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.418975][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.427997][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.436518][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.443667][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.451520][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.460028][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.468148][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.475189][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.482998][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.491576][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.500173][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.508471][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.523931][ T1826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.534352][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.545599][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.553525][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.561382][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.569856][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.578399][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.586541][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.594850][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.603141][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.612264][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.642774][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.651401][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.659815][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.666830][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.674671][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.683063][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.691351][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.698471][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.707486][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.716107][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.724764][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.733166][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.741583][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.748605][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.756270][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.764766][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.773199][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.780333][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.787868][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.796405][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.804942][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.813275][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.835852][ T1840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.846233][ T1840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.863504][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.871466][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.879753][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.887660][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.896107][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.904503][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.912831][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.921378][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.929561][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.937777][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.946466][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.955110][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.963287][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.971510][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.979851][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.988181][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.996401][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.005974][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.013886][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.028913][ T1828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.041001][ T1835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.051608][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.058936][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.070695][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.084500][ T1839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.096019][ T1835] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.108206][ T1840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.116622][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.125463][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.133096][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.140544][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.147964][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.155731][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.167865][ T1839] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.190440][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.198163][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.213182][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.222308][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.230859][ T1921] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.237880][ T1921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.245571][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.253943][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.262257][ T1921] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.269301][ T1921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.277007][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.285663][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.294216][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.302597][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.311082][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.319686][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.328151][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.336866][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.344939][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.353307][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.361478][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.370170][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.378729][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.386718][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.400753][ T1835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.416315][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.424899][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.439193][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.446244][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.454210][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.462688][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.471097][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.478152][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.485952][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.494455][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.503289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.511929][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.521115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.533788][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.542315][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.550931][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.559446][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.567772][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.576195][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.584475][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.594106][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.604375][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.625162][ T1839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.636550][ T1839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.650765][ T1835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.665517][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.674072][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.682463][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.695804][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.703343][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.711414][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.720158][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.727815][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.737234][ T1824] device veth0_vlan entered promiscuous mode [ 46.750752][ T1824] device veth1_vlan entered promiscuous mode [ 46.767042][ T1828] device veth0_vlan entered promiscuous mode [ 46.773598][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.782450][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.797157][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.805396][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.813860][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.821319][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.832399][ T1839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.849468][ T1824] device veth0_macvtap entered promiscuous mode [ 46.858488][ T1828] device veth1_vlan entered promiscuous mode [ 46.866388][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.874439][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.882269][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.890147][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.898594][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.906834][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.914820][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.923398][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.931166][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.938658][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.946882][ T1826] device veth0_vlan entered promiscuous mode [ 46.955390][ T1824] device veth1_macvtap entered promiscuous mode [ 46.968460][ T1828] device veth0_macvtap entered promiscuous mode [ 46.983602][ T1826] device veth1_vlan entered promiscuous mode [ 46.996941][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.005050][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.013256][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.021322][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.029737][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.037969][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.046692][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.056599][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.066165][ T1828] device veth1_macvtap entered promiscuous mode [ 47.075403][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.083079][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.093162][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.104669][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.113470][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.126520][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.137088][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.147816][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.157025][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.169246][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.178842][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.194593][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.203014][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.212686][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.223205][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.235598][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.254075][ T1826] device veth0_macvtap entered promiscuous mode [ 47.264488][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.273235][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.281644][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.290547][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.298927][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.307442][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.316455][ T1824] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.325201][ T1824] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.333951][ T1824] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.342722][ T1824] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.358057][ T1826] device veth1_macvtap entered promiscuous mode [ 47.365775][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.374720][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.383377][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.391708][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.400874][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.408455][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.416916][ T1828] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.425666][ T1828] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.434353][ T1828] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.443039][ T1828] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.457455][ T1840] device veth0_vlan entered promiscuous mode [ 47.490617][ T24] audit: type=1400 audit(1657309245.986:90): avc: denied { mounton } for pid=1824 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.494933][ T1839] device veth0_vlan entered promiscuous mode [ 47.527567][ T1840] device veth1_vlan entered promiscuous mode [ 47.537356][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.547847][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.557637][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.568084][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.578947][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.587355][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.595459][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.603485][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.612202][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.620716][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.633578][ T1839] device veth1_vlan entered promiscuous mode [ 47.636222][ T24] audit: type=1400 audit(1657309246.126:91): avc: denied { read write } for pid=1824 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.673897][ T24] audit: type=1400 audit(1657309246.136:92): avc: denied { open } for pid=1824 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.677334][ T1840] device veth0_macvtap entered promiscuous mode [ 47.698030][ T24] audit: type=1400 audit(1657309246.136:93): avc: denied { ioctl } for pid=1824 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.715417][ T1835] device veth0_vlan entered promiscuous mode [ 47.736434][ T24] audit: type=1400 audit(1657309246.226:94): avc: denied { create } for pid=2008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.737758][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.766648][ T24] audit: type=1400 audit(1657309246.256:95): avc: denied { open } for pid=2008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.766608][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.766682][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.766694][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.767984][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.786109][ T24] audit: type=1400 audit(1657309246.256:96): avc: denied { perfmon } for pid=2008 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.844338][ T24] audit: type=1400 audit(1657309246.256:97): avc: denied { kernel } for pid=2008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.864321][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.872418][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.880239][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.887269][ T24] audit: type=1400 audit(1657309246.306:98): avc: denied { bpf } for pid=2008 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.887913][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.908206][ T24] audit: type=1400 audit(1657309246.306:99): avc: denied { prog_load } for pid=2008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 47.916183][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:40:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) [ 47.934785][ T24] audit: type=1400 audit(1657309246.376:100): avc: denied { read } for pid=2008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.962964][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.973090][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.981506][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.989913][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.998566][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.020169][ T1840] device veth1_macvtap entered promiscuous mode [ 48.031226][ T1826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.036644][ C0] hrtimer: interrupt took 27148 ns [ 48.039977][ T1826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.053805][ T1826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.062493][ T1826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.073941][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.083036][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:40:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) [ 48.092144][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.101283][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.116547][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.128406][ T1835] device veth1_vlan entered promiscuous mode [ 48.144082][ T1839] device veth0_macvtap entered promiscuous mode [ 48.153757][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.164210][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.174046][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.184542][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:40:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) [ 48.194372][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.204799][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.216257][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.229332][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.239806][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.249640][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.260071][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.269976][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.280408][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.297925][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.311335][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.320136][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.328583][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.337731][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:40:46 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(,^)\\\x00') [ 48.346420][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.355328][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.366973][ T1839] device veth1_macvtap entered promiscuous mode [ 48.385878][ T1840] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 19:40:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x8, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 19:40:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x8, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) [ 48.394667][ T1840] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.403386][ T1840] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.412109][ T1840] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.432048][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.440442][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:40:46 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(,^)\\\x00') 19:40:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x8, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) [ 48.471724][ T1835] device veth0_macvtap entered promiscuous mode [ 48.501837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.511843][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.536730][ T1835] device veth1_macvtap entered promiscuous mode [ 48.550704][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.561185][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.571230][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.581673][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.591536][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.601963][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.611941][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.623746][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.635581][ T1839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.646232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.654424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.662461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.671030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.685161][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.695611][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.705421][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.715909][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.725739][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.736337][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.746207][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.756661][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.766474][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.776974][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.788069][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.799770][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.810362][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.820206][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.830680][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.840474][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.850902][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.860749][ T1839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.871209][ T1839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.882211][ T1839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.897554][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.906243][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.914945][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.923400][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.937169][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.947621][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.957464][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.967885][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.977801][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.988214][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.998079][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.008508][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.018371][ T1835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.028779][ T1835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.041058][ T1835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.049674][ T1839] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.058416][ T1839] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.067284][ T1839] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.075988][ T1839] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.086404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.094963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.106023][ T1835] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.114946][ T1835] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.123650][ T1835] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.132378][ T1835] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:40:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x8, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 19:40:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:47 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0xfffffffffffffc4c) sched_setattr(0x0, &(0x7f0000000100)={0x44}, 0x0) 19:40:47 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:47 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(,^)\\\x00') 19:40:47 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:47 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8208200) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd39) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 19:40:47 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:47 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0xfffffffffffffc4c) sched_setattr(0x0, &(0x7f0000000100)={0x44}, 0x0) 19:40:47 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:47 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8208200) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd39) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 19:40:47 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:48 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0xfffffffffffffc4c) sched_setattr(0x0, &(0x7f0000000100)={0x44}, 0x0) 19:40:48 executing program 4: r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:40:48 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x8001, 0x3b3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0), &(0x7f0000000400)=""/147}, 0x20) 19:40:48 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8208200) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd39) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 19:40:48 executing program 1: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:40:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 19:40:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 19:40:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 19:40:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000002000000460000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa81d666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaced3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ff00ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3ebb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a7bb727667d81ff2757ca1e6bfdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c284a4db539621fbb70f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e5fc231514952c5255f22bd8b325d9b76e57f041b665ab0249886c0a65cc99d5893521372c8d8b7b8cac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706287793c3d2a2661edcd3545236c204682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743792cead3c058a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a43f5b302d264b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd80800000000000000e88d10acd06864eac44c42fbe334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29f7f6e0a2be625eae975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8eae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2005f209dda94302a30003b952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41fa7e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4788be2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba92a326dd10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c2061d22156b1bfeb51f5c65a907f2217d5f80c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d425d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905925e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfe00007267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba6db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50055dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577316913cf067fa65e476f688de2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a270ee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce08000000806239020000000000490465643f5e491894cef64b9c00000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a6ddd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab880f8885c612ebff8523d14cfb12aca274c000000005e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5adc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b018359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff738c39c61cac1195043bd5b70cea5fc1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495abdb72de2c739d38c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d04af906f0be464d829dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116b0552eeca4387dbadc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e7207000000b24088014c8e64f03d053c4e02ddd08b262e422eff1c9f124b892b0a9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528c0800000000000000ebfde0c4a37c2d55c176680c4207000000e4aa467f995c9bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895f11bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dc543ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba4a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d91134927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea5643f3df4f4044f3ad0a6ba739e72d8b8b2935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c130d920964845c50c8ba4763b19b6008f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8bbb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997c83e178be287eb6e8c95badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca65969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a74f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e00debbf9f623f75bfd4d83c4859ca9b652cea33daeeef07b60c78a21965bcf91919071c7ded19317dc0b7587d9322f8cd09e32675a187465bdfa101bcd9ac680839b375af12c160247dd960e70eb7ee60c52a900440aa9bd9a6b15a4a34dc73c3c4936d8986300fdc264b28537df387e6442c32f5fa2a31d24c1ed888a57fcc50400a084a38a3630ffc465f36a4b770fab0946148161184be39134542e934f3a538b011cb3928b4306301855c89afe345d881d4361e7fbd1fc2331b4e34733480bc497662a8234a7eeab3e65d6b0f5d92edff04416eedcd15b9ddbcb3cf9228afda6b17d44a276b205eabd0069f7e26aea50f537dc77b683ed83d2f9110e00a705f48e9d13378cf09bca22e8f45c4f360d5fff8ba35f21c4513bcc0800000000000000dc5cc7ad7290c60bc609bff9be7cd922f474c3faa78fd42cba7c78d6d912656b63134976afaba05b17ca242b7ca8d6556175aee38142a8aac5f677c2f8a6967f2cb5e97aae97a5e5579a706243688ac4d38a4601b4aadb2d319fe7d6bf1272fa3fa701338d7bce390e8bf959081ed39e63a431901d615a26ff95e1620a6c08cab8447a26eda4f92d83499a173e7217001f58ed5406bdb59acbc997e8fd3d53b4c2c2a1b314bfe611e5958458af7b3c5319fdb4c40b8d01365fdee93af6fad7c7a8da86460f45c9e99d43264c929e7de4e9620000000000000000000000000000007cf90000008f8a9da7a8a167815c6ffcd1b6863cde9ab45ecd8f06423198bb00cdf76877f407be46b000000000afbb4cb3a8de259a8beb2223f28b855e2bdf4b31b91e5062a42a55bd95e93f77f2499391cf0000000000000000000000000000195007ad27d1d61dc4d5512f117f0ed554c2c88c4468a4808ae562a6bb1ff447d6e12da22ee9f0422a84f361684861169f498909c4841f4d5a0f5807a3b7d833075fdcd9c1d169b03d7df7f4150fad8b9e92eaf86992adbda360dd91de51c6df335445492608162fb0804dabdeac6fb71042f906eefd37f1d190a1c8a0d9de7f34dcc8cbd7b565fc675f3bf7aac559411808ee703ec3ad461c6ddc571994cb504c46eabbc2ff4b97df394bc75b5e7f45a4450753b5d2b8b8414a7fe6a17661bdb5b1d090cfd974811e1d60763d8d9509c75aa729a334b55ee76b0c2d5027e81ceec1a6d7441d0b538d7a4d048d156ebcff102e45c15d2a73b40d74807f5182a319d50edbf430f00b1c29a9e4bd92111caacbb1d45415d262646070da42f76e3f3c6d139eed89cc9300000000000000000000000000000000000072d7e605eb8e978d76796d9d3a728c51a3145da8e1ca4973aa8fed855328e9d2509335c5386cac74e862eac50e9ba95b6a2a29e8ef08a9ae29792e77fb9952b1ac5c816db5c23a656f9a28f81f6a9465d2c94d701ee8646b30650c84b9510a337e82702baf368d29281d3d54b39014756ca5a1be184d4ebbac5499581a6fba700b217ac60a03c9081310a84114c1c2ec6c06801c68cb78ec324d6e7e504772de9cfad9526a183efaa30330de644d4e60fdf470c763bf2aba62e7222f0bb25ee9aaa0f390590fe3cc9d80490e3c5e0af3e1493d140900ac163b060b403ecb9cc0104ee2c5ea70f9c69e47437b52a9191af52bc522f30c0afeeb59dcc32bfb75b8c7f7c7215442bdacf387c674da8a8db98642bddb430b06a546f10223a52b2d60d3dd6e1eb7fb56242478a8d06b422d5c9709b83c63336fe9cba24d26282cb0e1726ddd80c83aba544cd5e49399472a839cfb5f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 19:40:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:49 executing program 4: r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:40:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000052009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180073ee5781f27302272c000000000000000000000000000000010000000028fd8dda00"/47], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0x1000}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10, 0xffffffffffffffff, 0xe9709000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}], 0x1, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004000)="bd", 0x1}], 0x1}}], 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 19:40:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 4: r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:40:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaaae7, &(0x7f00000004c0)=[{&(0x7f0000000180)="b6", 0x1, 0x57e3}, {&(0x7f0000000680)='u', 0x1, 0xb73}, {&(0x7f0000000240)="01", 0x1, 0xfffffffffffff1b0}, {&(0x7f0000000040)='\x00', 0x1}, {&(0x7f0000000080)="1b34b870ab7f8c77f01e8359c04151b8ee229556b57c4b", 0x17, 0x20000000000c}, {&(0x7f00000000c0)="c1dff3743e06b56214899b8cf45e118e9865cc9333745013321b1bf7d27496988f6094d0a56aa8cb2d944f5b03c9938eff81c8ceddf5317e1b9e19b63d875adbcf5757b695bf3c6eb3d8a4d610a4b3eecf168a93", 0x54, 0x5}], 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:40:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:50 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@size={'size', 0x3d, [0x33]}}]}) r0 = creat(&(0x7f00000000c0)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 19:40:51 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_clone(0x88340400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@size={'size', 0x3d, [0x33]}}]}) r0 = creat(&(0x7f00000000c0)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 19:40:51 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_clone(0x88340400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@size={'size', 0x3d, [0x33]}}]}) r0 = creat(&(0x7f00000000c0)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 19:40:51 executing program 4: r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:40:51 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_clone(0x88340400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:51 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_clone(0x88340400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@size={'size', 0x3d, [0x33]}}]}) r0 = creat(&(0x7f00000000c0)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 19:40:51 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 19:40:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)) sendmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) 19:40:51 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) socket$phonet_pipe(0x23, 0x5, 0x2) 19:40:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0xf0fff}], 0x1, 0x10001, 0x0, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000380)=0x200, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) 19:40:51 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) 19:40:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 19:40:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x0, 0x0, 0x7}) [ 52.947369][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 52.947381][ T24] audit: type=1400 audit(1657309251.436:117): avc: denied { create } for pid=2198 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 52.951793][ T2201] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 52.962208][ T24] audit: type=1400 audit(1657309251.436:118): avc: denied { listen } for pid=2198 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 52.980196][ T2197] ======================================================= [ 52.980196][ T2197] WARNING: The mand mount option has been deprecated and [ 52.980196][ T2197] and is ignored by this kernel. Remove the mand [ 52.980196][ T2197] option from the mount to silence this warning. [ 52.980196][ T2197] ======================================================= 19:40:51 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 19:40:51 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 19:40:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)) sendmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) 19:40:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x0, 0x0, 0x7}) [ 52.984291][ T24] audit: type=1400 audit(1657309251.436:119): avc: denied { ioctl } for pid=2198 comm="syz-executor.4" path="socket:[18527]" dev="sockfs" ino=18527 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 53.033258][ T2205] ext2: Unexpected value for 'grpquota' 19:40:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 19:40:51 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 19:40:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) 19:40:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)) sendmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) [ 53.142401][ T2224] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:40:51 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) [ 53.177338][ T24] audit: type=1400 audit(1657309251.526:120): avc: denied { create } for pid=2193 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.197374][ T24] audit: type=1400 audit(1657309251.526:121): avc: denied { setopt } for pid=2207 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 19:40:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)) sendmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) 19:40:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:51 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) 19:40:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) 19:40:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) 19:40:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:40:51 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) [ 53.231380][ T24] audit: type=1400 audit(1657309251.716:122): avc: denied { unmount } for pid=1824 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 53.257447][ T2232] ext2: Unexpected value for 'grpquota' [ 53.262083][ T2235] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 53.277897][ T2238] ext2: Unexpected value for 'grpquota' 19:40:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) 19:40:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:40:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) [ 53.313668][ T24] audit: type=1400 audit(1657309251.806:123): avc: denied { create } for pid=2243 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 53.347910][ T2248] ext2: Unexpected value for 'grpquota' [ 53.380589][ T2241] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:40:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x38}}, 0x0) [ 53.438524][ T24] audit: type=1400 audit(1657309251.806:124): avc: denied { write } for pid=2243 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 19:40:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 53.518764][ T2255] ext2: Unexpected value for 'grpquota' [ 53.570847][ T2259] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 53.606221][ T2260] ext2: Unexpected value for 'grpquota' 19:40:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a5058, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='grpquota=']) 19:40:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8004, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 19:40:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:40:52 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000000)={@mcast1}, 0x20) 19:40:52 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:52 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000000)={@mcast1}, 0x20) 19:40:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) [ 54.117388][ T24] audit: type=1400 audit(1657309252.606:125): avc: denied { setopt } for pid=2266 comm="syz-executor.2" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.153198][ T2273] ext2: Unexpected value for 'grpquota' 19:40:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:52 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000000)={@mcast1}, 0x20) 19:40:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8004, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) [ 54.158017][ T24] audit: type=1400 audit(1657309252.646:126): avc: denied { mount } for pid=2264 comm="syz-executor.5" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 19:40:53 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000000)={@mcast1}, 0x20) [ 54.952251][ T2292] EXT4-fs warning (device sda1): verify_group_input:148: Cannot add at group 812935539 (only 8 groups) 19:40:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8004, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 19:40:53 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8004, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) [ 55.927325][ T2312] EXT4-fs warning (device sda1): verify_group_input:148: Cannot add at group 812935539 (only 8 groups) [ 56.006021][ T2311] EXT4-fs warning (device sda1): verify_group_input:148: Cannot add at group 812935539 (only 8 groups) 19:40:54 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x40286608, &(0x7f0000000080)={'sit0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 19:40:55 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) [ 56.978501][ T2333] EXT4-fs warning (device sda1): verify_group_input:148: Cannot add at group 812935539 (only 8 groups) [ 57.001583][ T2331] EXT4-fs warning (device sda1): verify_group_input:148: Cannot add at group 812935539 (only 8 groups) 19:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 19:40:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 19:40:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 19:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 19:40:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 19:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 19:40:55 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 19:40:55 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 19:40:56 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:56 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000740), 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 19:40:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}]}]}], {0x14, 0x10}}, 0x78}}, 0x0) 19:40:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}]}]}], {0x14, 0x10}}, 0x78}}, 0x0) 19:40:56 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000740), 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 19:40:56 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000740), 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 19:40:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}]}]}], {0x14, 0x10}}, 0x78}}, 0x0) 19:40:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x3, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:40:56 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000740), 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 19:40:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}]}]}], {0x14, 0x10}}, 0x78}}, 0x0) 19:40:56 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) open(&(0x7f0000000040)='./bus\x00', 0x181200, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 19:40:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0x6}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa0}}, 0x0) [ 58.100175][ T2404] Cannot find add_set index 0 as target [ 58.118074][ T24] kauditd_printk_skb: 10 callbacks suppressed [ 58.118086][ T24] audit: type=1400 audit(1657309256.606:137): avc: denied { create } for pid=2405 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.149522][ T2406] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.161459][ T24] audit: type=1400 audit(1657309256.646:138): avc: denied { ioctl } for pid=2405 comm="syz-executor.0" path="socket:[17804]" dev="sockfs" ino=17804 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 19:40:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0x6}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa0}}, 0x0) 19:40:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a00020031e7b3d3e23a00e20b000e8005000200000000001c000e8005000180"], 0x58}}, 0x0) 19:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x305, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:40:56 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:40:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x3, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:40:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a00020031e7b3d3e23a00e20b000e8005000200000000001c000e8005000180"], 0x58}}, 0x0) 19:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x305, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:40:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0x6}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa0}}, 0x0) [ 58.287274][ T2417] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.296724][ T2418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.300606][ T2415] Cannot find add_set index 0 as target 19:40:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x3, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x305, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) [ 58.345576][ T2423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.368630][ T2427] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.393925][ T2432] Cannot find add_set index 0 as target 19:40:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x3, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:40:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x305, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 19:40:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a00020031e7b3d3e23a00e20b000e8005000200000000001c000e8005000180"], 0x58}}, 0x0) 19:40:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0x6}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}]}}]}, 0xa0}}, 0x0) 19:40:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x11, 0x0) [ 58.533876][ T2441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.543265][ T2440] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.552992][ T2437] Cannot find add_set index 0 as target 19:40:58 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:40:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a00020031e7b3d3e23a00e20b000e8005000200000000001c000e8005000180"], 0x58}}, 0x0) 19:40:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:40:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x800042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 19:40:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x11, 0x0) 19:40:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000005a80), 0x400000, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000005b80)={0x0, 0x0, &(0x7f0000005b40)={&(0x7f0000005b00)={0x14, 0x4, 0xa, 0x3}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:40:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x800042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 19:40:58 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:40:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x800042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 19:40:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:40:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x800042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 19:40:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x11, 0x0) [ 59.859158][ T2452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.863117][ T24] audit: type=1400 audit(1657309258.356:139): avc: denied { bind } for pid=2445 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.887944][ T24] audit: type=1400 audit(1657309258.356:140): avc: denied { write } for pid=2445 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 19:40:59 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:40:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:40:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:40:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:40:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x11, 0x0) 19:40:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:40:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x23}) [ 60.858455][ T2477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:59 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:40:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:40:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 60.887968][ T24] audit: type=1400 audit(1657309259.376:141): avc: denied { read } for pid=2482 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 60.896114][ T2483] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.921321][ T24] audit: type=1400 audit(1657309259.376:142): avc: denied { open } for pid=2482 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 19:40:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 19:40:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x10d, 0x80, 0x0, 0x117e) [ 60.921345][ T24] audit: type=1400 audit(1657309259.386:143): avc: denied { getopt } for pid=2482 comm="syz-executor.5" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.970307][ T2485] Zero length message leads to an empty skb [ 60.977520][ T2477] syz-executor.3 (2477) used greatest stack depth: 11208 bytes left [ 60.992025][ T24] audit: type=1400 audit(1657309259.486:144): avc: denied { setopt } for pid=2493 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 19:41:00 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:41:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:41:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x10d, 0x80, 0x0, 0x117e) 19:41:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x10d, 0x80, 0x0, 0x117e) 19:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 61.711566][ T2500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:41:00 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1f) futex(&(0x7f00000001c0)=0x1, 0x6, 0xfffffffd, 0x0, 0x0, 0x0) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) syz_clone3(&(0x7f0000000580)={0x1000000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1}, &(0x7f0000000380)=""/156, 0x9c, &(0x7f0000000440)=""/202, &(0x7f0000000540)=[r2, 0xffffffffffffffff, r1], 0x3}, 0x58) 19:41:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x10d, 0x80, 0x0, 0x117e) 19:41:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:41:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) [ 61.781147][ T24] audit: type=1400 audit(1657309260.276:145): avc: denied { setopt } for pid=2502 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.801829][ T24] audit: type=1400 audit(1657309260.276:146): avc: denied { getopt } for pid=2502 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 19:41:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:41:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:41:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 1: getgroups(0x3b, &(0x7f0000000000)) 19:41:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="2e61347e15404b78", 0x8) 19:41:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 1: getgroups(0x3b, &(0x7f0000000000)) 19:41:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="2e61347e15404b78", 0x8) 19:41:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 1: getgroups(0x3b, &(0x7f0000000000)) 19:41:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="2e61347e15404b78", 0x8) 19:41:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 1: getgroups(0x3b, &(0x7f0000000000)) 19:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) 19:41:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="2e61347e15404b78", 0x8) 19:41:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)) 19:41:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close_range(r1, 0xffffffffffffffff, 0x2) finit_module(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xffffffff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x13) close(r2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000000000019a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x14, &(0x7f0000000100), 0x4) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) 19:41:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x80, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), &(0x7f00000007c0)=""/102389, 0x2}, 0x20) 19:41:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 19:41:01 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)) 19:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) 19:41:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_getvlan={0x18, 0x69, 0x1}, 0x18}}, 0x0) 19:41:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x10}, @IFLA_BOND_RESEND_IGMP={0x8, 0x11}]}}}]}, 0x44}}, 0x0) 19:41:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x80, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), &(0x7f00000007c0)=""/102389, 0x2}, 0x20) 19:41:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:41:01 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)) 19:41:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:41:01 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)) 19:41:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_getvlan={0x18, 0x69, 0x1}, 0x18}}, 0x0) 19:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) 19:41:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x80, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), &(0x7f00000007c0)=""/102389, 0x2}, 0x20) 19:41:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_getvlan={0x18, 0x69, 0x1}, 0x18}}, 0x0) 19:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x10}, @IFLA_BOND_RESEND_IGMP={0x8, 0x11}]}}}]}, 0x44}}, 0x0) [ 63.102142][ T2623] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 63.124760][ T2615] syz-executor.1 (2615) used greatest stack depth: 11000 bytes left 19:41:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_getvlan={0x18, 0x69, 0x1}, 0x18}}, 0x0) 19:41:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:41:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0xffff, 0xf, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e80100001600010025bd7000ffdbdf25ac1414aa000000000000000000000000ff0200000000000000000000000000014e2300b44e2400020200002067000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000004d432"], 0x1e8}}, 0x0) 19:41:01 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x80, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), &(0x7f00000007c0)=""/102389, 0x2}, 0x20) [ 63.170827][ T2640] __nla_validate_parse: 7 callbacks suppressed [ 63.170841][ T2640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.211480][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 63.211493][ T24] audit: type=1400 audit(1657309261.706:148): avc: denied { create } for pid=2647 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.242784][ T2644] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 63.251591][ T2649] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0xffff, 0xf, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e80100001600010025bd7000ffdbdf25ac1414aa000000000000000000000000ff0200000000000000000000000000014e2300b44e2400020200002067000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000004d432"], 0x1e8}}, 0x0) 19:41:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141281) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023ff1600000de400000010000020d3"]) 19:41:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) bind$can_raw(r0, &(0x7f0000000480), 0x10) 19:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) 19:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x10}, @IFLA_BOND_RESEND_IGMP={0x8, 0x11}]}}}]}, 0x44}}, 0x0) [ 63.267211][ T24] audit: type=1400 audit(1657309261.746:149): avc: denied { write } for pid=2647 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.287730][ T24] audit: type=1400 audit(1657309261.746:150): avc: denied { nlmsg_write } for pid=2647 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.341186][ T24] audit: type=1400 audit(1657309261.836:151): avc: denied { write } for pid=2657 comm="syz-executor.2" name="001" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 63.364734][ T2660] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000180)='\x83\x01v[n\x9a\xd6\x16\xa0\xff&@[\x00\x16\x86\xfc<\x93\xfc\a\xbc\xa6MX\xd3|\x81\x83\xfc\x19\x8c\x1d\xc6\x18\xb2\xd3\x80\xcd\xc6=\xe3c?n@\xba\xca\xa8xk\x93\x1bC\xd0I\xe1\x19\xa2\xcd\xc8\xd3w\x13l\xe0\xb5&f\b\xba\x1fDj\x83\x83iqK?\xed\xf8\xe6\x88\\I\xe2\f\x87)\x94$j\"\xd3\x8bW`H#\x9b\xce3\xf4\xad\xef\x97\xf2\xfb\xb2|\xa5\xa4\n\x8f\x01\xcf\x1b\xd4x\x96\xe2\x97\x1e\xbf\xc0\xd6x\x11\xa61\x127`M\x8f\x00\xcc\xea\xbeGu\x8d\x129\xa5f\x19\x80O\xcb\xca\xc3F\x14!\xd1\xde+~\xe5\x9c\xdc\x93\xae\xac\f\xfey\x1e#\xeeD\xa8X\xd8;\x9c\'\xf1?z\xfa$G\xc0\x00\x00\x00\x84\xd4L`\xe5\xc3\x8f\xa3\xcd\x8c\x06\x16a\x18\xee\xfe\xbc\x1c:\xa2\x0f\xc4\x1cx}\xd2\xa6\x85\x1f\xb8\x04M\xc6g\a\xf4m\xfdG\xe5`gl\x1bo\np:w[n\x89\xa5\xc0B\x18\x99\xab\xa4:\\\xfe\x10;/\t$Hm\xc2n\r\rsv\x82\xc8\x05\xec\xcc\x12\x16\xd8O\x86g`#c5\xf7-\aZ\xffX#\x0e-\xee\x8c\xd9\xa9\xecj\xe7j\xbf\xd4\xac\f\xd5\xad(WW\x17\x944\xe4^\t\x866\x7f\xbe\x94h\xbb\xb4\xbc\x8d\x8b\x86\xdf\xff]\xbf\xb8z\xd2\xda\x98\xd0\xb15x+9\a\x86PE\xd6\x9e\x12Xo\x8f\x1b\x1244\f{\xd8J\xca1w\x9e\xe7\xacJ\x93]\xc8\x89\xbb\xfd/\xb0\x02\x96\x85\xca\xda(g^v0$\xfc\f%\xcd\x97\xf9[\xc1\xb9') 19:41:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0xffff, 0xf, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e80100001600010025bd7000ffdbdf25ac1414aa000000000000000000000000ff0200000000000000000000000000014e2300b44e2400020200002067000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000004d432"], 0x1e8}}, 0x0) 19:41:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 63.365459][ T24] audit: type=1400 audit(1657309261.836:152): avc: denied { create } for pid=2663 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.378519][ T2667] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 63.405722][ T24] audit: type=1400 audit(1657309261.896:153): avc: denied { setopt } for pid=2663 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.441413][ T2668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.451301][ T24] audit: type=1400 audit(1657309261.946:154): avc: denied { cpu } for pid=2671 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.479263][ T2677] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0xffff, 0xf, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e80100001600010025bd7000ffdbdf25ac1414aa000000000000000000000000ff0200000000000000000000000000014e2300b44e2400020200002067000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000004d432"], 0x1e8}}, 0x0) 19:41:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) bind$can_raw(r0, &(0x7f0000000480), 0x10) 19:41:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 63.481051][ T24] audit: type=1400 audit(1657309261.976:155): avc: denied { bind } for pid=2663 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 19:41:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000180)='\x83\x01v[n\x9a\xd6\x16\xa0\xff&@[\x00\x16\x86\xfc<\x93\xfc\a\xbc\xa6MX\xd3|\x81\x83\xfc\x19\x8c\x1d\xc6\x18\xb2\xd3\x80\xcd\xc6=\xe3c?n@\xba\xca\xa8xk\x93\x1bC\xd0I\xe1\x19\xa2\xcd\xc8\xd3w\x13l\xe0\xb5&f\b\xba\x1fDj\x83\x83iqK?\xed\xf8\xe6\x88\\I\xe2\f\x87)\x94$j\"\xd3\x8bW`H#\x9b\xce3\xf4\xad\xef\x97\xf2\xfb\xb2|\xa5\xa4\n\x8f\x01\xcf\x1b\xd4x\x96\xe2\x97\x1e\xbf\xc0\xd6x\x11\xa61\x127`M\x8f\x00\xcc\xea\xbeGu\x8d\x129\xa5f\x19\x80O\xcb\xca\xc3F\x14!\xd1\xde+~\xe5\x9c\xdc\x93\xae\xac\f\xfey\x1e#\xeeD\xa8X\xd8;\x9c\'\xf1?z\xfa$G\xc0\x00\x00\x00\x84\xd4L`\xe5\xc3\x8f\xa3\xcd\x8c\x06\x16a\x18\xee\xfe\xbc\x1c:\xa2\x0f\xc4\x1cx}\xd2\xa6\x85\x1f\xb8\x04M\xc6g\a\xf4m\xfdG\xe5`gl\x1bo\np:w[n\x89\xa5\xc0B\x18\x99\xab\xa4:\\\xfe\x10;/\t$Hm\xc2n\r\rsv\x82\xc8\x05\xec\xcc\x12\x16\xd8O\x86g`#c5\xf7-\aZ\xffX#\x0e-\xee\x8c\xd9\xa9\xecj\xe7j\xbf\xd4\xac\f\xd5\xad(WW\x17\x944\xe4^\t\x866\x7f\xbe\x94h\xbb\xb4\xbc\x8d\x8b\x86\xdf\xff]\xbf\xb8z\xd2\xda\x98\xd0\xb15x+9\a\x86PE\xd6\x9e\x12Xo\x8f\x1b\x1244\f{\xd8J\xca1w\x9e\xe7\xacJ\x93]\xc8\x89\xbb\xfd/\xb0\x02\x96\x85\xca\xda(g^v0$\xfc\f%\xcd\x97\xf9[\xc1\xb9') 19:41:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303232303739373400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000076a34e3f63e54dbc8955dd45888f6106010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000945343359453433500000000d3f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030000000", 0x40, 0x2200}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000d6b05c9300000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000000da710e000000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000d4f4655fd4f4655fd4f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230323230373937342f66696c65302f66696c653000000000000000000000000000000000000000000000d6e8afef00000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="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", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000d9d9ad0100000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000014100)) 19:41:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x10}, @IFLA_BOND_RESEND_IGMP={0x8, 0x11}]}}}]}, 0x44}}, 0x0) 19:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x2c00, 0x16d7}, 0x48) 19:41:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) bind$can_raw(r0, &(0x7f0000000480), 0x10) [ 63.538178][ T2681] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.575656][ T2686] loop4: detected capacity change from 0 to 2048 19:41:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x4, 0x4) bind$can_raw(r0, &(0x7f0000000480), 0x10) [ 63.593207][ T2688] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 63.613446][ T2686] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 19:41:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303232303739373400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000076a34e3f63e54dbc8955dd45888f6106010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000945343359453433500000000d3f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030000000", 0x40, 0x2200}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000d6b05c9300000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000000da710e000000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000d4f4655fd4f4655fd4f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230323230373937342f66696c65302f66696c653000000000000000000000000000000000000000000000d6e8afef00000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="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", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000d9d9ad0100000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000014100)) 19:41:02 executing program 5: syz_io_uring_setup(0x59b, &(0x7f0000000200)={0x0, 0x3, 0x2b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x2}, 0x10) 19:41:02 executing program 5: syz_io_uring_setup(0x59b, &(0x7f0000000200)={0x0, 0x3, 0x2b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:41:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000180)='\x83\x01v[n\x9a\xd6\x16\xa0\xff&@[\x00\x16\x86\xfc<\x93\xfc\a\xbc\xa6MX\xd3|\x81\x83\xfc\x19\x8c\x1d\xc6\x18\xb2\xd3\x80\xcd\xc6=\xe3c?n@\xba\xca\xa8xk\x93\x1bC\xd0I\xe1\x19\xa2\xcd\xc8\xd3w\x13l\xe0\xb5&f\b\xba\x1fDj\x83\x83iqK?\xed\xf8\xe6\x88\\I\xe2\f\x87)\x94$j\"\xd3\x8bW`H#\x9b\xce3\xf4\xad\xef\x97\xf2\xfb\xb2|\xa5\xa4\n\x8f\x01\xcf\x1b\xd4x\x96\xe2\x97\x1e\xbf\xc0\xd6x\x11\xa61\x127`M\x8f\x00\xcc\xea\xbeGu\x8d\x129\xa5f\x19\x80O\xcb\xca\xc3F\x14!\xd1\xde+~\xe5\x9c\xdc\x93\xae\xac\f\xfey\x1e#\xeeD\xa8X\xd8;\x9c\'\xf1?z\xfa$G\xc0\x00\x00\x00\x84\xd4L`\xe5\xc3\x8f\xa3\xcd\x8c\x06\x16a\x18\xee\xfe\xbc\x1c:\xa2\x0f\xc4\x1cx}\xd2\xa6\x85\x1f\xb8\x04M\xc6g\a\xf4m\xfdG\xe5`gl\x1bo\np:w[n\x89\xa5\xc0B\x18\x99\xab\xa4:\\\xfe\x10;/\t$Hm\xc2n\r\rsv\x82\xc8\x05\xec\xcc\x12\x16\xd8O\x86g`#c5\xf7-\aZ\xffX#\x0e-\xee\x8c\xd9\xa9\xecj\xe7j\xbf\xd4\xac\f\xd5\xad(WW\x17\x944\xe4^\t\x866\x7f\xbe\x94h\xbb\xb4\xbc\x8d\x8b\x86\xdf\xff]\xbf\xb8z\xd2\xda\x98\xd0\xb15x+9\a\x86PE\xd6\x9e\x12Xo\x8f\x1b\x1244\f{\xd8J\xca1w\x9e\xe7\xacJ\x93]\xc8\x89\xbb\xfd/\xb0\x02\x96\x85\xca\xda(g^v0$\xfc\f%\xcd\x97\xf9[\xc1\xb9') [ 63.624032][ T24] audit: type=1400 audit(1657309262.116:156): avc: denied { mount } for pid=2685 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 63.659578][ T1840] EXT4-fs (loop4): unmounting filesystem. 19:41:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 5: syz_io_uring_setup(0x59b, &(0x7f0000000200)={0x0, 0x3, 0x2b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 63.703803][ T2705] loop4: detected capacity change from 0 to 2048 [ 63.719727][ T24] audit: type=1400 audit(1657309262.206:157): avc: denied { shutdown } for pid=2710 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.762043][ T2705] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 63.804204][ T1840] EXT4-fs (loop4): unmounting filesystem. 19:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x2c00, 0x16d7}, 0x48) 19:41:02 executing program 5: syz_io_uring_setup(0x59b, &(0x7f0000000200)={0x0, 0x3, 0x2b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:41:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000180)='\x83\x01v[n\x9a\xd6\x16\xa0\xff&@[\x00\x16\x86\xfc<\x93\xfc\a\xbc\xa6MX\xd3|\x81\x83\xfc\x19\x8c\x1d\xc6\x18\xb2\xd3\x80\xcd\xc6=\xe3c?n@\xba\xca\xa8xk\x93\x1bC\xd0I\xe1\x19\xa2\xcd\xc8\xd3w\x13l\xe0\xb5&f\b\xba\x1fDj\x83\x83iqK?\xed\xf8\xe6\x88\\I\xe2\f\x87)\x94$j\"\xd3\x8bW`H#\x9b\xce3\xf4\xad\xef\x97\xf2\xfb\xb2|\xa5\xa4\n\x8f\x01\xcf\x1b\xd4x\x96\xe2\x97\x1e\xbf\xc0\xd6x\x11\xa61\x127`M\x8f\x00\xcc\xea\xbeGu\x8d\x129\xa5f\x19\x80O\xcb\xca\xc3F\x14!\xd1\xde+~\xe5\x9c\xdc\x93\xae\xac\f\xfey\x1e#\xeeD\xa8X\xd8;\x9c\'\xf1?z\xfa$G\xc0\x00\x00\x00\x84\xd4L`\xe5\xc3\x8f\xa3\xcd\x8c\x06\x16a\x18\xee\xfe\xbc\x1c:\xa2\x0f\xc4\x1cx}\xd2\xa6\x85\x1f\xb8\x04M\xc6g\a\xf4m\xfdG\xe5`gl\x1bo\np:w[n\x89\xa5\xc0B\x18\x99\xab\xa4:\\\xfe\x10;/\t$Hm\xc2n\r\rsv\x82\xc8\x05\xec\xcc\x12\x16\xd8O\x86g`#c5\xf7-\aZ\xffX#\x0e-\xee\x8c\xd9\xa9\xecj\xe7j\xbf\xd4\xac\f\xd5\xad(WW\x17\x944\xe4^\t\x866\x7f\xbe\x94h\xbb\xb4\xbc\x8d\x8b\x86\xdf\xff]\xbf\xb8z\xd2\xda\x98\xd0\xb15x+9\a\x86PE\xd6\x9e\x12Xo\x8f\x1b\x1244\f{\xd8J\xca1w\x9e\xe7\xacJ\x93]\xc8\x89\xbb\xfd/\xb0\x02\x96\x85\xca\xda(g^v0$\xfc\f%\xcd\x97\xf9[\xc1\xb9') 19:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x2}, 0x10) 19:41:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303232303739373400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000076a34e3f63e54dbc8955dd45888f6106010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000945343359453433500000000d3f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030000000", 0x40, 0x2200}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000d6b05c9300000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000000da710e000000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000d4f4655fd4f4655fd4f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230323230373937342f66696c65302f66696c653000000000000000000000000000000000000000000000d6e8afef00000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="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", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000d9d9ad0100000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000014100)) 19:41:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0xc, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1e}]}, &(0x7f0000001400)='GPL\x00', 0x2, 0x95, &(0x7f0000001440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x2}, 0x10) 19:41:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0xc, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1e}]}, &(0x7f0000001400)='GPL\x00', 0x2, 0x95, &(0x7f0000001440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 64.042674][ T2726] loop4: detected capacity change from 0 to 2048 19:41:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 19:41:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0xc, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1e}]}, &(0x7f0000001400)='GPL\x00', 0x2, 0x95, &(0x7f0000001440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 64.132949][ T2726] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 64.351938][ T1840] EXT4-fs (loop4): unmounting filesystem. 19:41:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x2c00, 0x16d7}, 0x48) 19:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x2}, 0x10) 19:41:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303232303739373400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000076a34e3f63e54dbc8955dd45888f6106010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000945343359453433500000000d3f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030000000", 0x40, 0x2200}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000d6b05c9300000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000000da710e000000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000d4f4655fd4f4655fd4f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230323230373937342f66696c65302f66696c653000000000000000000000000000000000000000000000d6e8afef00000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="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", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000d9d9ad0100000000000000000000000000000000000000000000000020000000945343359453433594534335d4f4655f945343350000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000014100)) 19:41:02 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 19:41:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0xc, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1e}]}, &(0x7f0000001400)='GPL\x00', 0x2, 0x95, &(0x7f0000001440)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0xffff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) fallocate(r0, 0x8, 0x0, 0x8000) 19:41:03 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 19:41:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 19:41:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0xffff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) fallocate(r0, 0x8, 0x0, 0x8000) 19:41:03 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) [ 64.496350][ T2747] loop4: detected capacity change from 0 to 2048 [ 64.534039][ T2747] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 19:41:03 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127e, &(0x7f0000004280)) [ 64.602503][ T1840] EXT4-fs (loop4): unmounting filesystem. 19:41:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x2c00, 0x16d7}, 0x48) 19:41:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0xffff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) fallocate(r0, 0x8, 0x0, 0x8000) 19:41:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_exit\x00', r0}, 0x10) fspick(0xffffffffffffffff, 0x0, 0x0) 19:41:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 19:41:03 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127e, &(0x7f0000004280)) 19:41:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_exit\x00', r0}, 0x10) fspick(0xffffffffffffffff, 0x0, 0x0) 19:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127e, &(0x7f0000004280)) 19:41:03 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:41:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0xffff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) fallocate(r0, 0x8, 0x0, 0x8000) 19:41:03 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:41:03 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000180)) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) [ 65.094831][ T2792] loop2: detected capacity change from 0 to 128 19:41:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x4c}}, 0x0) 19:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127e, &(0x7f0000004280)) 19:41:03 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000180)) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 19:41:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_exit\x00', r0}, 0x10) fspick(0xffffffffffffffff, 0x0, 0x0) 19:41:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 19:41:03 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_FSYNC, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 19:41:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x4, 0x2a, [@supported_rates, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @tim={0x5, 0x3}]}]}, 0x4c}}, 0x0) 19:41:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x4c}}, 0x0) 19:41:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 19:41:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x4c}}, 0x0) 19:41:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x4, 0x2a, [@supported_rates, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @tim={0x5, 0x3}]}]}, 0x4c}}, 0x0) [ 65.413248][ T2800] loop2: detected capacity change from 0 to 128 [ 65.442496][ T2806] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:04 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_FSYNC, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 19:41:04 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_FSYNC, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 19:41:04 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000180)) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 19:41:04 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_FSYNC, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) [ 65.512574][ T2813] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_exit\x00', r0}, 0x10) fspick(0xffffffffffffffff, 0x0, 0x0) 19:41:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20, 0x14}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0xbd1d}]}, 0x48}}, 0x0) 19:41:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x4c}}, 0x0) 19:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x4, 0x2a, [@supported_rates, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @tim={0x5, 0x3}]}]}, 0x4c}}, 0x0) 19:41:04 executing program 5: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') execve(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 19:41:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xd, 0xbf, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080), 0x0}, 0x20) [ 65.736567][ T2823] loop2: detected capacity change from 0 to 128 [ 65.767955][ T2827] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:04 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20, 0x14}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0xbd1d}]}, 0x48}}, 0x0) 19:41:04 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000180)) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 19:41:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20, 0x14}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0xbd1d}]}, 0x48}}, 0x0) 19:41:04 executing program 5: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') execve(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 19:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x4, 0x2a, [@supported_rates, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @tim={0x5, 0x3}]}]}, 0x4c}}, 0x0) 19:41:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xd, 0xbf, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080), 0x0}, 0x20) 19:41:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20, 0x14}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_FLOW={0x8, 0xb, 0x1}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0xbd1d}]}, 0x48}}, 0x0) 19:41:04 executing program 5: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') execve(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) [ 65.786587][ T2833] process 'syz-executor.5' launched './file0/file0' with NULL argv: empty string added [ 65.813806][ T2838] loop3: detected capacity change from 0 to 8191 [ 65.820915][ T2839] loop2: detected capacity change from 0 to 128 19:41:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xd, 0xbf, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080), 0x0}, 0x20) 19:41:04 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r1, 0x0) setns(r6, 0x10000000) 19:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:04 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 5: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') execve(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) [ 65.856123][ T2850] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xd, 0xbf, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080), 0x0}, 0x20) 19:41:04 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x80000001, 0x1ff) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31]}}]}) 19:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x120, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x258, 0x20a, 0x278, 0x258, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 19:41:04 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r1, 0x0) setns(r6, 0x10000000) 19:41:04 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) [ 65.915774][ T2862] loop3: detected capacity change from 0 to 8191 [ 65.938440][ T2869] loop4: detected capacity change from 0 to 8191 19:41:04 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x80000001, 0x1ff) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31]}}]}) 19:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:04 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x120, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x258, 0x20a, 0x278, 0x258, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 65.978098][ T2873] xt_TCPMSS: Only works on TCP SYN packets 19:41:04 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x80000001, 0x1ff) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31]}}]}) 19:41:04 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r1, 0x0) setns(r6, 0x10000000) 19:41:04 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x80000001, 0x1ff) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31]}}]}) 19:41:04 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r1, 0x0) setns(r6, 0x10000000) 19:41:04 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) [ 66.019011][ T2883] loop3: detected capacity change from 0 to 8191 [ 66.033065][ T2886] loop4: detected capacity change from 0 to 8191 [ 66.050213][ T2887] xt_TCPMSS: Only works on TCP SYN packets 19:41:04 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quiet,shortname=winnt']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x120, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x258, 0x20a, 0x278, 0x258, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 19:41:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}]}, 0x20}}, 0x0) 19:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x120, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x258, 0x20a, 0x278, 0x258, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 66.100272][ T2900] loop4: detected capacity change from 0 to 8191 [ 66.124579][ T2902] xt_TCPMSS: Only works on TCP SYN packets [ 66.142828][ T2908] loop3: detected capacity change from 0 to 8191 19:41:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}]}, 0x20}}, 0x0) 19:41:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}]}, 0x20}}, 0x0) 19:41:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x18, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0xc, 0x4, [@TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x48}}, 0x0) [ 66.172985][ T2912] xt_TCPMSS: Only works on TCP SYN packets 19:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') [ 66.290199][ T2922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=2922 comm=syz-executor.3 [ 66.319004][ T2922] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 19:41:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff}}]}, 0x20}}, 0x0) 19:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x18, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0xc, 0x4, [@TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x48}}, 0x0) 19:41:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 19:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x18, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0xc, 0x4, [@TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x48}}, 0x0) [ 66.941944][ T2930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=2930 comm=syz-executor.3 [ 66.971662][ T2930] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 67.014563][ T2945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=2945 comm=syz-executor.3 19:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 19:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x18, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0xc, 0x4, [@TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x48}}, 0x0) [ 67.060151][ T2945] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 19:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 19:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 19:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 67.118103][ T2956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=2956 comm=syz-executor.3 19:41:05 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x2060}) [ 67.176667][ T2956] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 19:41:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="5b7a4bbd44febeb5fa46afbaa5c5ab96de7ea0f7f65ecee0d175b96baccc358f9ee894709247d41ff258f4fdb0ee60932bcb8f0b364c8ab2b080d2be187060b08f800e48f31da9185144f82a3f7353bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf25a9959a1968bc7143d7cb1", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 19:41:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000380)="bc", 0x1}], 0x2, &(0x7f0000000440)=[@rthdrdstopts={{0x1c8, 0x29, 0x37, {0x0, 0x35, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @generic={0x0, 0x85, "00e5d4a5185d444bc45e6769c315c5112f849bd6cd50a6fa06f00a6fd608eb92120129c874018ef1790f3f54c8141438bfbdd9c07d6680ae2580f426fb2c7aa45426008378d667b9795a974219693ab0c74e6f4ae7357e7a20419b81ddc5eb720743d4cb40227a3436d6455f1ca1f3c329fe014b8fc005048f6f0e0e624d8e6137b269a4b8"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @jumbo, @hao={0xc9, 0x10, @private0}, @generic={0x0, 0xf7, "dca5497e06c250b0b054af549df1670d7b8d63fa3b387a25fe2968dc378d30ee85f2258c867018c5e8b5717ef208ff5cc88066c492356b3c22d53f7d209b45042a1bf1f05e7c1ad21da09b57486be636de4638160f397dbb1299623afc264cfb2064d6c45d2ffd5ef2706de82792929c6f84f14164aaebd7c92a966d1963719506f1e69304a4abb4389544664275a53cf3bb3f6d9afcaa5d4c1784307d49b0a399b7a17ec8493b26f65ce25a54bee9d80bd8f5b7a4fa3e4bb5ed10937d63a3e22eb89c394f76d02096307a0baa3634a187c225053f473554427c52acdd84a4f5d37593ff11778a13187a0f39ba058a0e1a0e1735f99179"}]}}}], 0x1c8}}, {{&(0x7f0000001940)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@rthdr={{0x18, 0x29, 0x4}}], 0x75}}], 0x2, 0x0) 19:41:06 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x2060}) 19:41:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:06 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:06 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x2060}) 19:41:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 19:41:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000380)="bc", 0x1}], 0x2, &(0x7f0000000440)=[@rthdrdstopts={{0x1c8, 0x29, 0x37, {0x0, 0x35, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @generic={0x0, 0x85, "00e5d4a5185d444bc45e6769c315c5112f849bd6cd50a6fa06f00a6fd608eb92120129c874018ef1790f3f54c8141438bfbdd9c07d6680ae2580f426fb2c7aa45426008378d667b9795a974219693ab0c74e6f4ae7357e7a20419b81ddc5eb720743d4cb40227a3436d6455f1ca1f3c329fe014b8fc005048f6f0e0e624d8e6137b269a4b8"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @jumbo, @hao={0xc9, 0x10, @private0}, @generic={0x0, 0xf7, "dca5497e06c250b0b054af549df1670d7b8d63fa3b387a25fe2968dc378d30ee85f2258c867018c5e8b5717ef208ff5cc88066c492356b3c22d53f7d209b45042a1bf1f05e7c1ad21da09b57486be636de4638160f397dbb1299623afc264cfb2064d6c45d2ffd5ef2706de82792929c6f84f14164aaebd7c92a966d1963719506f1e69304a4abb4389544664275a53cf3bb3f6d9afcaa5d4c1784307d49b0a399b7a17ec8493b26f65ce25a54bee9d80bd8f5b7a4fa3e4bb5ed10937d63a3e22eb89c394f76d02096307a0baa3634a187c225053f473554427c52acdd84a4f5d37593ff11778a13187a0f39ba058a0e1a0e1735f99179"}]}}}], 0x1c8}}, {{&(0x7f0000001940)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@rthdr={{0x18, 0x29, 0x4}}], 0x75}}], 0x2, 0x0) 19:41:06 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x2060}) 19:41:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000380)="bc", 0x1}], 0x2, &(0x7f0000000440)=[@rthdrdstopts={{0x1c8, 0x29, 0x37, {0x0, 0x35, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @generic={0x0, 0x85, "00e5d4a5185d444bc45e6769c315c5112f849bd6cd50a6fa06f00a6fd608eb92120129c874018ef1790f3f54c8141438bfbdd9c07d6680ae2580f426fb2c7aa45426008378d667b9795a974219693ab0c74e6f4ae7357e7a20419b81ddc5eb720743d4cb40227a3436d6455f1ca1f3c329fe014b8fc005048f6f0e0e624d8e6137b269a4b8"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @jumbo, @hao={0xc9, 0x10, @private0}, @generic={0x0, 0xf7, "dca5497e06c250b0b054af549df1670d7b8d63fa3b387a25fe2968dc378d30ee85f2258c867018c5e8b5717ef208ff5cc88066c492356b3c22d53f7d209b45042a1bf1f05e7c1ad21da09b57486be636de4638160f397dbb1299623afc264cfb2064d6c45d2ffd5ef2706de82792929c6f84f14164aaebd7c92a966d1963719506f1e69304a4abb4389544664275a53cf3bb3f6d9afcaa5d4c1784307d49b0a399b7a17ec8493b26f65ce25a54bee9d80bd8f5b7a4fa3e4bb5ed10937d63a3e22eb89c394f76d02096307a0baa3634a187c225053f473554427c52acdd84a4f5d37593ff11778a13187a0f39ba058a0e1a0e1735f99179"}]}}}], 0x1c8}}, {{&(0x7f0000001940)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@rthdr={{0x18, 0x29, 0x4}}], 0x75}}], 0x2, 0x0) 19:41:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x9, 0x2, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000380)="bc", 0x1}], 0x2, &(0x7f0000000440)=[@rthdrdstopts={{0x1c8, 0x29, 0x37, {0x0, 0x35, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @generic={0x0, 0x85, "00e5d4a5185d444bc45e6769c315c5112f849bd6cd50a6fa06f00a6fd608eb92120129c874018ef1790f3f54c8141438bfbdd9c07d6680ae2580f426fb2c7aa45426008378d667b9795a974219693ab0c74e6f4ae7357e7a20419b81ddc5eb720743d4cb40227a3436d6455f1ca1f3c329fe014b8fc005048f6f0e0e624d8e6137b269a4b8"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @jumbo, @hao={0xc9, 0x10, @private0}, @generic={0x0, 0xf7, "dca5497e06c250b0b054af549df1670d7b8d63fa3b387a25fe2968dc378d30ee85f2258c867018c5e8b5717ef208ff5cc88066c492356b3c22d53f7d209b45042a1bf1f05e7c1ad21da09b57486be636de4638160f397dbb1299623afc264cfb2064d6c45d2ffd5ef2706de82792929c6f84f14164aaebd7c92a966d1963719506f1e69304a4abb4389544664275a53cf3bb3f6d9afcaa5d4c1784307d49b0a399b7a17ec8493b26f65ce25a54bee9d80bd8f5b7a4fa3e4bb5ed10937d63a3e22eb89c394f76d02096307a0baa3634a187c225053f473554427c52acdd84a4f5d37593ff11778a13187a0f39ba058a0e1a0e1735f99179"}]}}}], 0x1c8}}, {{&(0x7f0000001940)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@rthdr={{0x18, 0x29, 0x4}}], 0x75}}], 0x2, 0x0) 19:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x9, 0x2, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 3: r0 = socket(0xa, 0x5, 0x0) getpeername$inet(r0, 0x0, 0x0) 19:41:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file0/file0\x00') 19:41:07 executing program 3: r0 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d9000/0x1000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x10002a6e, 0x0, 0x0, 0x0, 0x0) 19:41:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 19:41:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x9, 0x2, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 68.726010][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 68.726024][ T24] audit: type=1400 audit(1657309267.216:174): avc: denied { create } for pid=3009 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 19:41:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1, 0x9, 0x2, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 3: r0 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d9000/0x1000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x10002a6e, 0x0, 0x0, 0x0, 0x0) 19:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:07 executing program 3: r0 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d9000/0x1000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x10002a6e, 0x0, 0x0, 0x0, 0x0) 19:41:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 68.769534][ T24] audit: type=1400 audit(1657309267.256:175): avc: denied { write } for pid=3009 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 19:41:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x3c, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7fffffff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000001780), 0x402, r0}, 0x38) 19:41:07 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)) 19:41:07 executing program 3: r0 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d9000/0x1000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x10002a6e, 0x0, 0x0, 0x0, 0x0) [ 69.116227][ T24] audit: type=1400 audit(1657309267.606:176): avc: denied { ioctl } for pid=3037 comm="syz-executor.5" path="socket:[20707]" dev="sockfs" ino=20707 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 19:41:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 19:41:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:08 executing program 4: unshare(0x2040480) r0 = syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000001000)={0x0, 0x0, 0x0}) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 19:41:08 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0x280080, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000040)) [ 69.572337][ T24] audit: type=1400 audit(1657309268.066:177): avc: denied { read } for pid=3041 comm="syz-executor.4" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 69.574602][ T3045] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 19:41:08 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0x280080, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000040)) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) [ 69.595796][ T24] audit: type=1400 audit(1657309268.066:178): avc: denied { open } for pid=3041 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 69.628505][ T24] audit: type=1400 audit(1657309268.066:179): avc: denied { ioctl } for pid=3041 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 19:41:08 executing program 4: unshare(0x2040480) r0 = syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000001000)={0x0, 0x0, 0x0}) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) [ 69.677691][ T3054] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 69.727869][ T24] audit: type=1400 audit(1657309268.066:180): avc: denied { getopt } for pid=3044 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 19:41:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x3c, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7fffffff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000001780), 0x402, r0}, 0x38) 19:41:08 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0x280080, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000040)) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) [ 69.982180][ T3061] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 70.054909][ T3065] ================================================================== [ 70.063032][ T3065] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 70.072504][ T3065] [ 70.074824][ T3065] read to 0xffff88812d6199e3 of 1 bytes by task 3064 on cpu 1: [ 70.082364][ T3065] __htab_lru_percpu_map_update_elem+0x36d/0x920 [ 70.088698][ T3065] bpf_percpu_hash_update+0x5a/0x90 [ 70.093906][ T3065] bpf_map_update_value+0x1dd/0x2f0 [ 70.099116][ T3065] generic_map_update_batch+0x36e/0x4d0 [ 70.104670][ T3065] bpf_map_do_batch+0x373/0x3d0 [ 70.109525][ T3065] __sys_bpf+0x5b7/0x630 [ 70.113787][ T3065] __x64_sys_bpf+0x3f/0x50 [ 70.118222][ T3065] do_syscall_64+0x2b/0x70 [ 70.122648][ T3065] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 70.128547][ T3065] [ 70.130865][ T3065] write to 0xffff88812d6199e3 of 1 bytes by task 3065 on cpu 0: [ 70.138489][ T3065] __bpf_lru_list_rotate+0x31e/0x7b0 [ 70.143776][ T3065] bpf_lru_pop_free+0x670/0xe90 [ 70.148632][ T3065] __htab_lru_percpu_map_update_elem+0xec/0x920 [ 70.154879][ T3065] bpf_percpu_hash_update+0x5a/0x90 [ 70.160081][ T3065] bpf_map_update_value+0x1dd/0x2f0 [ 70.165285][ T3065] generic_map_update_batch+0x36e/0x4d0 [ 70.170835][ T3065] bpf_map_do_batch+0x373/0x3d0 [ 70.175686][ T3065] __sys_bpf+0x5b7/0x630 [ 70.179938][ T3065] __x64_sys_bpf+0x3f/0x50 [ 70.184357][ T3065] do_syscall_64+0x2b/0x70 [ 70.188776][ T3065] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 70.194669][ T3065] [ 70.196988][ T3065] value changed: 0x00 -> 0x01 [ 70.201656][ T3065] [ 70.203971][ T3065] Reported by Kernel Concurrency Sanitizer on: [ 70.210127][ T3065] CPU: 0 PID: 3065 Comm: syz-executor.0 Not tainted 5.19.0-rc5-syzkaller-00200-ga471da3100ef-dirty #0 [ 70.221056][ T3065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 70.231107][ T3065] ================================================================== 19:41:08 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0x280080, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000040)) 19:41:08 executing program 4: unshare(0x2040480) r0 = syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000001000)={0x0, 0x0, 0x0}) 19:41:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 19:41:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:41:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 19:41:08 executing program 4: unshare(0x2040480) r0 = syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000001000)={0x0, 0x0, 0x0}) 19:41:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 70.464394][ T3074] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 19:41:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x3c, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7fffffff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000001780), 0x402, r0}, 0x38) 19:41:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2, 0x0, 0x29) 19:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:41:09 executing program 1: r0 = syz_io_uring_setup(0x73d7, &(0x7f0000000480), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000840)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a40)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000300000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2a2f, &(0x7f0000000080), &(0x7f0000300000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000780)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000400)=@IORING_OP_SPLICE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2bc3, 0x0, 0x0, 0x0, 0x0) 19:41:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffa57, 0xfc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 19:41:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 19:41:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2, 0x0, 0x29) 19:41:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:41:09 executing program 1: r0 = syz_io_uring_setup(0x73d7, &(0x7f0000000480), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000840)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a40)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000300000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2a2f, &(0x7f0000000080), &(0x7f0000300000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000780)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000400)=@IORING_OP_SPLICE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2bc3, 0x0, 0x0, 0x0, 0x0) 19:41:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2, 0x0, 0x29) 19:41:09 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) [ 70.871226][ T24] audit: type=1400 audit(1657309269.366:181): avc: denied { setopt } for pid=3099 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.955449][ T24] audit: type=1400 audit(1657309269.386:182): avc: denied { connect } for pid=3084 comm="syz-executor.5" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 70.976278][ T24] audit: type=1400 audit(1657309269.416:183): avc: denied { write } for pid=3104 comm="syz-executor.2" name="event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 19:41:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x3c, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7fffffff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000001780), 0x402, r0}, 0x38) 19:41:10 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2, 0x0, 0x29) 19:41:10 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 19:41:10 executing program 1: r0 = syz_io_uring_setup(0x73d7, &(0x7f0000000480), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000840)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a40)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000300000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2a2f, &(0x7f0000000080), &(0x7f0000300000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000780)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000400)=@IORING_OP_SPLICE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2bc3, 0x0, 0x0, 0x0, 0x0) 19:41:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 19:41:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:10 executing program 1: r0 = syz_io_uring_setup(0x73d7, &(0x7f0000000480), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000840)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a40)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000300000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2a2f, &(0x7f0000000080), &(0x7f0000300000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000780)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000400)=@IORING_OP_SPLICE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2bc3, 0x0, 0x0, 0x0, 0x0) 19:41:10 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 19:41:10 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:11 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0x551f, 0x0) 19:41:11 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0x551f, 0x0) 19:41:11 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x28000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0x1ff, 0x9, 0x1f, 0x0, 0x81}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/125) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000a40)={0xffffffff, 0x7, 0x2ec00000, 0x3, 0x6}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/194) 19:41:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0x551f, 0x0) 19:41:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080400bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ec3b49e33538afa8af92347510f0b74a20ff27fff", 0x89}], 0x1}, 0x0) 19:41:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0x551f, 0x0) 19:41:12 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="6ca6c6501766d2f8ef58aa25f041bf993fc51b7561276d6443b2d9d2b3eb1224f37f7f44288ae93d5ef129c3fa745b24124c75bf734fb397a5e9908ff662bf43568fbaea1ccc2aec03fcd697d6d1d2e0815da8eac828c97c302120d1470ddddf4c2a8c43d43389baee08484b32ce59d9a6ceaa3c34d4145cd2ea224a3f4f50d1a43720feece73b4baeb38a92c07a9757691b2d565234eb") syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:41:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:12 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000900)="6e940fc252b1d01dd968c9242c3b0ab901fbbcc8f24c0400000000000000d054cc3e46b8e06cc556a6d2a57991d67c6a27c8ecfe1efff3f52559bfabdbd57d6270943b91360158284e4615fafcf18f191d226dfad66bd0d758f2e02c7768045b398eb42fbd91b339da7b11620ba340e9e3bdca727c24ea79a0a5d981d2abc0f8fb1c02", 0x83}, {&(0x7f0000000600)="6229ec7cb3078d8d2dc1af5499c7a10342e3b59e4fd9cf12fcbe3fe652de", 0x1e}, {&(0x7f0000000780)="f6a91444e341554835daeacd8b7510d56deb4e6c78032f8c91abe7", 0x1b}, {&(0x7f00000007c0)="5c59722a9f8732b5a24c5f8b7cf3ada1eb2092c4048ed926dc3f8caa6686e1345f9b9bea967543a908c447f0d402bb2d5e643242db0a1700a50b2799723cfbd786007d8c24d881161b89d4e6d43ba56d5107ca883139af60cc17bfb4e5f6f2366a1e44c903d288911094c502983c6fd8056bfe88cbb74b9e49c3265135774238dcd1491e572a7c81bcc4c4ff8f6737a87ad3458d43006aca", 0x98}], 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="9517a5ae88ad66b36687d57ed2a457e3ceb5efc2afbcb63f1c507c114ecd213782bf1d8f950620ee88", 0x29}, {&(0x7f0000000440)="13e0ae265f200f836d072943d7f657e24b8a0dc80eb0304adea3d49638b748d18f47d8c4357f3724f5f5da19e0a6aaad813658a5d8cf64942c2eebafe4d307f987e16ffbcff348f8d9e82f910f0f41de87695e3b7816007b3dfd5b2fea7ecfdf7fbc8f2f9370595ab74b6612870422d0acd5f6942742e010b4975906c0389fea9e428a73db4d3a2a01d310caae7ad223fc8db95d48f0d480ec523d1b12028c7a8d1033eb7fc00140ae1cb7ea587aa0d59821a646183a8dbd6a561926ad86c9a020811302fe9c89", 0xc7}], 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000000380)="11cc159378f0971e1e63515d0047c38c055dd41a99d9be5c8d7807ece17d04d0741c4771bd3c57adbb2e154daa7ef502e15e16d515dcab46c2626ab1b58059b63ca5d76503eb10e8ee71deb80a65d6ecf368", 0x52}, {&(0x7f0000000540)="8d0afee94d6063f335a2b45df211758584397269c6091972ac1bdb", 0x1b}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001b80)=[{&(0x7f0000000240)="de0657", 0x3}, {&(0x7f0000000280)="0604ff56d22de4281fc3c6d77a87db3c1111764018ea450996fddf63cc7ccb35390ef99a308bff10c4284dd7c50a930b3afd217124161708d6c218e09d9ba344f5308c9aa7f69ac0633b7299d2654ee26637de2cc1731e8ab123002ef8a1866771edd05005d7f59d18cd6a69470b1cbd1821cef9b0105539d112fa31c0a71328668b051b1a4aa650de5355a800e1ab3a154187eeec3dfd768abdb687e45ce89f01468d50177cfe486523506c29962f67352b72078f3db95925f0", 0xba}, {&(0x7f0000000640)="4fb32c62314e40e45b3cb9477741e5d79a137be56f145776402a2b57188364ded96838da2a8e54d1238ddad5345af091dface0e35583b0ac9d2f6efc4e12adc9e4df141bb5d38c854b303cb0bfffc4e819b58163f05381f2ccdea73b788817cda64ab50b1a886f28fe4092da2bc5e36042364edcc2660a6ce375ea58c91af6bfc2bd4080d2c934d24b548f08b66a41c879e6", 0x92}, {&(0x7f0000000400)="0ca2a4bd62879b", 0x7}, {&(0x7f00000009c0)="b17ed1a1eeef6a4e8957f4b67acb24851dc0fa1b72b4a373d7dea4e140c9fadfa180cc70aaeea0e7ff56864d696b4ab3b605c26c7240c89b31f403bca5a57a43f6ef170e012c956a3bccd9b2933b21a8d0ca5bb5ce0180fe26e10ea7f4c6727591f3acaf81ce926d1d2efed8dda45794359e9ab30f716dd42218e9b1", 0x7c}, {&(0x7f0000000700)="8f1f2680f4d45493d376ad9b68eed05c0f1e752368318098ef74b6cb4a4355e2f3", 0x21}, {&(0x7f0000000580)=';]7O', 0x4}], 0x7) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/118, 0x76}], 0x3, 0x0, 0x0) 19:41:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080400bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ec3b49e33538afa8af92347510f0b74a20ff27fff", 0x89}], 0x1}, 0x0) 19:41:12 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000900)="6e940fc252b1d01dd968c9242c3b0ab901fbbcc8f24c0400000000000000d054cc3e46b8e06cc556a6d2a57991d67c6a27c8ecfe1efff3f52559bfabdbd57d6270943b91360158284e4615fafcf18f191d226dfad66bd0d758f2e02c7768045b398eb42fbd91b339da7b11620ba340e9e3bdca727c24ea79a0a5d981d2abc0f8fb1c02", 0x83}, {&(0x7f0000000600)="6229ec7cb3078d8d2dc1af5499c7a10342e3b59e4fd9cf12fcbe3fe652de", 0x1e}, {&(0x7f0000000780)="f6a91444e341554835daeacd8b7510d56deb4e6c78032f8c91abe7", 0x1b}, {&(0x7f00000007c0)="5c59722a9f8732b5a24c5f8b7cf3ada1eb2092c4048ed926dc3f8caa6686e1345f9b9bea967543a908c447f0d402bb2d5e643242db0a1700a50b2799723cfbd786007d8c24d881161b89d4e6d43ba56d5107ca883139af60cc17bfb4e5f6f2366a1e44c903d288911094c502983c6fd8056bfe88cbb74b9e49c3265135774238dcd1491e572a7c81bcc4c4ff8f6737a87ad3458d43006aca", 0x98}], 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="9517a5ae88ad66b36687d57ed2a457e3ceb5efc2afbcb63f1c507c114ecd213782bf1d8f950620ee88", 0x29}, {&(0x7f0000000440)="13e0ae265f200f836d072943d7f657e24b8a0dc80eb0304adea3d49638b748d18f47d8c4357f3724f5f5da19e0a6aaad813658a5d8cf64942c2eebafe4d307f987e16ffbcff348f8d9e82f910f0f41de87695e3b7816007b3dfd5b2fea7ecfdf7fbc8f2f9370595ab74b6612870422d0acd5f6942742e010b4975906c0389fea9e428a73db4d3a2a01d310caae7ad223fc8db95d48f0d480ec523d1b12028c7a8d1033eb7fc00140ae1cb7ea587aa0d59821a646183a8dbd6a561926ad86c9a020811302fe9c89", 0xc7}], 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000000380)="11cc159378f0971e1e63515d0047c38c055dd41a99d9be5c8d7807ece17d04d0741c4771bd3c57adbb2e154daa7ef502e15e16d515dcab46c2626ab1b58059b63ca5d76503eb10e8ee71deb80a65d6ecf368", 0x52}, {&(0x7f0000000540)="8d0afee94d6063f335a2b45df211758584397269c6091972ac1bdb", 0x1b}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001b80)=[{&(0x7f0000000240)="de0657", 0x3}, {&(0x7f0000000280)="0604ff56d22de4281fc3c6d77a87db3c1111764018ea450996fddf63cc7ccb35390ef99a308bff10c4284dd7c50a930b3afd217124161708d6c218e09d9ba344f5308c9aa7f69ac0633b7299d2654ee26637de2cc1731e8ab123002ef8a1866771edd05005d7f59d18cd6a69470b1cbd1821cef9b0105539d112fa31c0a71328668b051b1a4aa650de5355a800e1ab3a154187eeec3dfd768abdb687e45ce89f01468d50177cfe486523506c29962f67352b72078f3db95925f0", 0xba}, {&(0x7f0000000640)="4fb32c62314e40e45b3cb9477741e5d79a137be56f145776402a2b57188364ded96838da2a8e54d1238ddad5345af091dface0e35583b0ac9d2f6efc4e12adc9e4df141bb5d38c854b303cb0bfffc4e819b58163f05381f2ccdea73b788817cda64ab50b1a886f28fe4092da2bc5e36042364edcc2660a6ce375ea58c91af6bfc2bd4080d2c934d24b548f08b66a41c879e6", 0x92}, {&(0x7f0000000400)="0ca2a4bd62879b", 0x7}, {&(0x7f00000009c0)="b17ed1a1eeef6a4e8957f4b67acb24851dc0fa1b72b4a373d7dea4e140c9fadfa180cc70aaeea0e7ff56864d696b4ab3b605c26c7240c89b31f403bca5a57a43f6ef170e012c956a3bccd9b2933b21a8d0ca5bb5ce0180fe26e10ea7f4c6727591f3acaf81ce926d1d2efed8dda45794359e9ab30f716dd42218e9b1", 0x7c}, {&(0x7f0000000700)="8f1f2680f4d45493d376ad9b68eed05c0f1e752368318098ef74b6cb4a4355e2f3", 0x21}, {&(0x7f0000000580)=';]7O', 0x4}], 0x7) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/118, 0x76}], 0x3, 0x0, 0x0) 19:41:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080400bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ec3b49e33538afa8af92347510f0b74a20ff27fff", 0x89}], 0x1}, 0x0) 19:41:12 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000900)="6e940fc252b1d01dd968c9242c3b0ab901fbbcc8f24c0400000000000000d054cc3e46b8e06cc556a6d2a57991d67c6a27c8ecfe1efff3f52559bfabdbd57d6270943b91360158284e4615fafcf18f191d226dfad66bd0d758f2e02c7768045b398eb42fbd91b339da7b11620ba340e9e3bdca727c24ea79a0a5d981d2abc0f8fb1c02", 0x83}, {&(0x7f0000000600)="6229ec7cb3078d8d2dc1af5499c7a10342e3b59e4fd9cf12fcbe3fe652de", 0x1e}, {&(0x7f0000000780)="f6a91444e341554835daeacd8b7510d56deb4e6c78032f8c91abe7", 0x1b}, {&(0x7f00000007c0)="5c59722a9f8732b5a24c5f8b7cf3ada1eb2092c4048ed926dc3f8caa6686e1345f9b9bea967543a908c447f0d402bb2d5e643242db0a1700a50b2799723cfbd786007d8c24d881161b89d4e6d43ba56d5107ca883139af60cc17bfb4e5f6f2366a1e44c903d288911094c502983c6fd8056bfe88cbb74b9e49c3265135774238dcd1491e572a7c81bcc4c4ff8f6737a87ad3458d43006aca", 0x98}], 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="9517a5ae88ad66b36687d57ed2a457e3ceb5efc2afbcb63f1c507c114ecd213782bf1d8f950620ee88", 0x29}, {&(0x7f0000000440)="13e0ae265f200f836d072943d7f657e24b8a0dc80eb0304adea3d49638b748d18f47d8c4357f3724f5f5da19e0a6aaad813658a5d8cf64942c2eebafe4d307f987e16ffbcff348f8d9e82f910f0f41de87695e3b7816007b3dfd5b2fea7ecfdf7fbc8f2f9370595ab74b6612870422d0acd5f6942742e010b4975906c0389fea9e428a73db4d3a2a01d310caae7ad223fc8db95d48f0d480ec523d1b12028c7a8d1033eb7fc00140ae1cb7ea587aa0d59821a646183a8dbd6a561926ad86c9a020811302fe9c89", 0xc7}], 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000000380)="11cc159378f0971e1e63515d0047c38c055dd41a99d9be5c8d7807ece17d04d0741c4771bd3c57adbb2e154daa7ef502e15e16d515dcab46c2626ab1b58059b63ca5d76503eb10e8ee71deb80a65d6ecf368", 0x52}, {&(0x7f0000000540)="8d0afee94d6063f335a2b45df211758584397269c6091972ac1bdb", 0x1b}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001b80)=[{&(0x7f0000000240)="de0657", 0x3}, {&(0x7f0000000280)="0604ff56d22de4281fc3c6d77a87db3c1111764018ea450996fddf63cc7ccb35390ef99a308bff10c4284dd7c50a930b3afd217124161708d6c218e09d9ba344f5308c9aa7f69ac0633b7299d2654ee26637de2cc1731e8ab123002ef8a1866771edd05005d7f59d18cd6a69470b1cbd1821cef9b0105539d112fa31c0a71328668b051b1a4aa650de5355a800e1ab3a154187eeec3dfd768abdb687e45ce89f01468d50177cfe486523506c29962f67352b72078f3db95925f0", 0xba}, {&(0x7f0000000640)="4fb32c62314e40e45b3cb9477741e5d79a137be56f145776402a2b57188364ded96838da2a8e54d1238ddad5345af091dface0e35583b0ac9d2f6efc4e12adc9e4df141bb5d38c854b303cb0bfffc4e819b58163f05381f2ccdea73b788817cda64ab50b1a886f28fe4092da2bc5e36042364edcc2660a6ce375ea58c91af6bfc2bd4080d2c934d24b548f08b66a41c879e6", 0x92}, {&(0x7f0000000400)="0ca2a4bd62879b", 0x7}, {&(0x7f00000009c0)="b17ed1a1eeef6a4e8957f4b67acb24851dc0fa1b72b4a373d7dea4e140c9fadfa180cc70aaeea0e7ff56864d696b4ab3b605c26c7240c89b31f403bca5a57a43f6ef170e012c956a3bccd9b2933b21a8d0ca5bb5ce0180fe26e10ea7f4c6727591f3acaf81ce926d1d2efed8dda45794359e9ab30f716dd42218e9b1", 0x7c}, {&(0x7f0000000700)="8f1f2680f4d45493d376ad9b68eed05c0f1e752368318098ef74b6cb4a4355e2f3", 0x21}, {&(0x7f0000000580)=';]7O', 0x4}], 0x7) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/118, 0x76}], 0x3, 0x0, 0x0) 19:41:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014001080400bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ec3b49e33538afa8af92347510f0b74a20ff27fff", 0x89}], 0x1}, 0x0) 19:41:12 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:12 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000900)="6e940fc252b1d01dd968c9242c3b0ab901fbbcc8f24c0400000000000000d054cc3e46b8e06cc556a6d2a57991d67c6a27c8ecfe1efff3f52559bfabdbd57d6270943b91360158284e4615fafcf18f191d226dfad66bd0d758f2e02c7768045b398eb42fbd91b339da7b11620ba340e9e3bdca727c24ea79a0a5d981d2abc0f8fb1c02", 0x83}, {&(0x7f0000000600)="6229ec7cb3078d8d2dc1af5499c7a10342e3b59e4fd9cf12fcbe3fe652de", 0x1e}, {&(0x7f0000000780)="f6a91444e341554835daeacd8b7510d56deb4e6c78032f8c91abe7", 0x1b}, {&(0x7f00000007c0)="5c59722a9f8732b5a24c5f8b7cf3ada1eb2092c4048ed926dc3f8caa6686e1345f9b9bea967543a908c447f0d402bb2d5e643242db0a1700a50b2799723cfbd786007d8c24d881161b89d4e6d43ba56d5107ca883139af60cc17bfb4e5f6f2366a1e44c903d288911094c502983c6fd8056bfe88cbb74b9e49c3265135774238dcd1491e572a7c81bcc4c4ff8f6737a87ad3458d43006aca", 0x98}], 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="9517a5ae88ad66b36687d57ed2a457e3ceb5efc2afbcb63f1c507c114ecd213782bf1d8f950620ee88", 0x29}, {&(0x7f0000000440)="13e0ae265f200f836d072943d7f657e24b8a0dc80eb0304adea3d49638b748d18f47d8c4357f3724f5f5da19e0a6aaad813658a5d8cf64942c2eebafe4d307f987e16ffbcff348f8d9e82f910f0f41de87695e3b7816007b3dfd5b2fea7ecfdf7fbc8f2f9370595ab74b6612870422d0acd5f6942742e010b4975906c0389fea9e428a73db4d3a2a01d310caae7ad223fc8db95d48f0d480ec523d1b12028c7a8d1033eb7fc00140ae1cb7ea587aa0d59821a646183a8dbd6a561926ad86c9a020811302fe9c89", 0xc7}], 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000000380)="11cc159378f0971e1e63515d0047c38c055dd41a99d9be5c8d7807ece17d04d0741c4771bd3c57adbb2e154daa7ef502e15e16d515dcab46c2626ab1b58059b63ca5d76503eb10e8ee71deb80a65d6ecf368", 0x52}, {&(0x7f0000000540)="8d0afee94d6063f335a2b45df211758584397269c6091972ac1bdb", 0x1b}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000001b80)=[{&(0x7f0000000240)="de0657", 0x3}, {&(0x7f0000000280)="0604ff56d22de4281fc3c6d77a87db3c1111764018ea450996fddf63cc7ccb35390ef99a308bff10c4284dd7c50a930b3afd217124161708d6c218e09d9ba344f5308c9aa7f69ac0633b7299d2654ee26637de2cc1731e8ab123002ef8a1866771edd05005d7f59d18cd6a69470b1cbd1821cef9b0105539d112fa31c0a71328668b051b1a4aa650de5355a800e1ab3a154187eeec3dfd768abdb687e45ce89f01468d50177cfe486523506c29962f67352b72078f3db95925f0", 0xba}, {&(0x7f0000000640)="4fb32c62314e40e45b3cb9477741e5d79a137be56f145776402a2b57188364ded96838da2a8e54d1238ddad5345af091dface0e35583b0ac9d2f6efc4e12adc9e4df141bb5d38c854b303cb0bfffc4e819b58163f05381f2ccdea73b788817cda64ab50b1a886f28fe4092da2bc5e36042364edcc2660a6ce375ea58c91af6bfc2bd4080d2c934d24b548f08b66a41c879e6", 0x92}, {&(0x7f0000000400)="0ca2a4bd62879b", 0x7}, {&(0x7f00000009c0)="b17ed1a1eeef6a4e8957f4b67acb24851dc0fa1b72b4a373d7dea4e140c9fadfa180cc70aaeea0e7ff56864d696b4ab3b605c26c7240c89b31f403bca5a57a43f6ef170e012c956a3bccd9b2933b21a8d0ca5bb5ce0180fe26e10ea7f4c6727591f3acaf81ce926d1d2efed8dda45794359e9ab30f716dd42218e9b1", 0x7c}, {&(0x7f0000000700)="8f1f2680f4d45493d376ad9b68eed05c0f1e752368318098ef74b6cb4a4355e2f3", 0x21}, {&(0x7f0000000580)=';]7O', 0x4}], 0x7) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/118, 0x76}], 0x3, 0x0, 0x0) 19:41:12 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="6ca6c6501766d2f8ef58aa25f041bf993fc51b7561276d6443b2d9d2b3eb1224f37f7f44288ae93d5ef129c3fa745b24124c75bf734fb397a5e9908ff662bf43568fbaea1ccc2aec03fcd697d6d1d2e0815da8eac828c97c302120d1470ddddf4c2a8c43d43389baee08484b32ce59d9a6ceaa3c34d4145cd2ea224a3f4f50d1a43720feece73b4baeb38a92c07a9757691b2d565234eb") syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:41:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143341, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:41:12 executing program 5: r0 = socket(0xf, 0x3, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 19:41:12 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x4, 0x0, 0x4) 19:41:12 executing program 5: r0 = socket(0xf, 0x3, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) [ 74.388840][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 74.388858][ T24] audit: type=1400 audit(1657309272.876:189): avc: denied { create } for pid=3199 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 19:41:12 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:12 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x4, 0x0, 0x4) 19:41:12 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) [ 74.436026][ T24] audit: type=1400 audit(1657309272.916:190): avc: denied { read } for pid=3199 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 74.455732][ T24] audit: type=1400 audit(1657309272.916:191): avc: denied { setopt } for pid=3201 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 19:41:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x4, 0x0, 0x4) 19:41:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:13 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="6ca6c6501766d2f8ef58aa25f041bf993fc51b7561276d6443b2d9d2b3eb1224f37f7f44288ae93d5ef129c3fa745b24124c75bf734fb397a5e9908ff662bf43568fbaea1ccc2aec03fcd697d6d1d2e0815da8eac828c97c302120d1470ddddf4c2a8c43d43389baee08484b32ce59d9a6ceaa3c34d4145cd2ea224a3f4f50d1a43720feece73b4baeb38a92c07a9757691b2d565234eb") syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:41:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x4, 0x0, 0x4) 19:41:13 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:13 executing program 5: r0 = socket(0xf, 0x3, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 19:41:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x64}, {0x15}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 19:41:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) 19:41:13 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="6ca6c6501766d2f8ef58aa25f041bf993fc51b7561276d6443b2d9d2b3eb1224f37f7f44288ae93d5ef129c3fa745b24124c75bf734fb397a5e9908ff662bf43568fbaea1ccc2aec03fcd697d6d1d2e0815da8eac828c97c302120d1470ddddf4c2a8c43d43389baee08484b32ce59d9a6ceaa3c34d4145cd2ea224a3f4f50d1a43720feece73b4baeb38a92c07a9757691b2d565234eb") syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="71128c000000000061138c0000000000bf20000000000000560000006309000b2d03010000000000950000a7000000006916700000000000bf67000000000000b5030a00fcff03046706000002000000170300000ef90060bf050000000000004f650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637b65f8903dc8711a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000094742dfee78e821081762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d00000000000000009d47d564a838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d35bfb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d500170032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190859942141fc2001ffce21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c9118049ae7dc000000556306f32e3ac264e9f02ffcf0318af80c83ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d5764d6c83c4a35a6ef44f135657d3d4185627fe1454d35253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76f92fa7154a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5fd725ffa93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce66659dd6e5df22910a1caca10fe3ce74f1b8156d8155a4e11d2f35674dffd223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed935d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eaf5617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de14267c64234b49ca299ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f602"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:41:13 executing program 5: r0 = socket(0xf, 0x3, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 19:41:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) [ 75.277044][ T24] audit: type=1400 audit(1657309273.766:192): avc: denied { create } for pid=3230 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.297265][ T24] audit: type=1400 audit(1657309273.766:193): avc: denied { setopt } for pid=3230 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 19:41:13 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4123, 0x20000198) getdents(r1, 0x0, 0x0) 19:41:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x64}, {0x15}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 19:41:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) 19:41:13 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140)=0xfeffffff, 0x4) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) [ 75.339533][ T24] audit: type=1400 audit(1657309273.816:194): avc: denied { prog_load } for pid=3239 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 19:41:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:41:13 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, r0}, 0x10) 19:41:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) [ 75.384726][ T24] audit: type=1400 audit(1657309273.876:195): avc: denied { prog_run } for pid=3239 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 19:41:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:41:13 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, r0}, 0x10) 19:41:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x38}, 0x4, 0x700000000000000}, 0x0) 19:41:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:41:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x64}, {0x15}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 19:41:14 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, r0}, 0x10) 19:41:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:41:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140)=0xfeffffff, 0x4) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 19:41:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x38}, 0x4, 0x700000000000000}, 0x0) 19:41:14 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, r0}, 0x10) 19:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 75.486942][ T24] audit: type=1400 audit(1657309273.926:196): avc: denied { connect } for pid=3251 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 75.506852][ T24] audit: type=1400 audit(1657309273.926:197): avc: denied { name_connect } for pid=3251 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 19:41:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 19:41:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x38}, 0x4, 0x700000000000000}, 0x0) 19:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4e}}) 19:41:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x20000000000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "2dc06b594984f9925cb7099cdb7511fc7c4c4d86b23cdaf1e2d3fff77e971d020ec5944fa5feaef1f8fd81bdf64313305440f7d0546c54c1b114f09ec85b897e", "cc4c146ff552f577977436e2580e3e3f2cc1d79f8baa129093b727073a5a89963945a4e163c6e237f226f282f1621e6032eee6fb06c70285c9caeaaaf01761d8", "e31fae2536c2a67eda0bce5283cc946a95e4ecb3895ad8398619c21fdc389be8"}) 19:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:41:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x64}, {0x15}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 19:41:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x38}, 0x4, 0x700000000000000}, 0x0) 19:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4e}}) [ 75.634121][ T24] audit: type=1400 audit(1657309274.026:198): avc: denied { ioctl } for pid=3262 comm="syz-executor.4" path="socket:[21534]" dev="sockfs" ino=21534 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 19:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:41:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140)=0xfeffffff, 0x4) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 19:41:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:41:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011140)={0x0, 0x0, &(0x7f0000011100)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4e}}) 19:41:14 executing program 0: select(0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 19:41:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011140)={0x0, 0x0, &(0x7f0000011100)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:41:14 executing program 0: select(0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 19:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:41:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4e}}) 19:41:14 executing program 0: select(0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 19:41:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011140)={0x0, 0x0, &(0x7f0000011100)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:41:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140)=0xfeffffff, 0x4) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 19:41:14 executing program 1: unshare(0x20000400) r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) 19:41:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:41:14 executing program 0: select(0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 19:41:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011140)={0x0, 0x0, &(0x7f0000011100)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:41:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:41:14 executing program 0: request_key(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 19:41:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x8000000, 0x290, 0xffffffff, 0x94, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1fc, 0x1fc, 0x1fc, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @dev, 0x0, 0x0, 'syz_tun\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) 19:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:41:14 executing program 1: unshare(0x20000400) r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) 19:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 19:41:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 19:41:14 executing program 1: unshare(0x20000400) r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) 19:41:14 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2fc2d", 0x28, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[@hopopts={0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @mcast2}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 19:41:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x28101) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, 0x0) 19:41:14 executing program 1: unshare(0x20000400) r0 = socket(0x1d, 0x2, 0x6) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) 19:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 19:41:14 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2fc2d", 0x28, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[@hopopts={0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @mcast2}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:41:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x28101) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, 0x0) 19:41:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 19:41:14 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xc000) 19:41:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x8000000, 0x290, 0xffffffff, 0x94, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1fc, 0x1fc, 0x1fc, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @dev, 0x0, 0x0, 'syz_tun\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) 19:41:14 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2fc2d", 0x28, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[@hopopts={0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @mcast2}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 19:41:14 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2fc2d", 0x28, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[@hopopts={0x88, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @mcast2}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:41:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 19:41:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x28101) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, 0x0) 19:41:14 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xc000) 19:41:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 19:41:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 19:41:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x28101) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, 0x0) 19:41:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 19:41:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 19:41:15 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xc000) 19:41:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x8000000, 0x290, 0xffffffff, 0x94, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1fc, 0x1fc, 0x1fc, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @dev, 0x0, 0x0, 'syz_tun\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) 19:41:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\f'], &(0x7f0000000140)=""/236, 0xc0000, 0xec, 0x1}, 0x20) 19:41:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x40}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="f6", 0x1}], 0x1, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x44090) 19:41:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:41:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 19:41:15 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xc000) 19:41:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x40}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="f6", 0x1}], 0x1, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x44090) 19:41:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 19:41:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:41:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x40}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="f6", 0x1}], 0x1, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x44090) 19:41:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x60}]}]}, 0x48}}, 0x0) 19:41:15 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x40}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="f6", 0x1}], 0x1, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x44090) [ 76.760510][ T3419] loop0: detected capacity change from 0 to 262160 [ 76.770837][ T3425] __nla_validate_parse: 8 callbacks suppressed [ 76.770850][ T3425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:41:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x8000000, 0x290, 0xffffffff, 0x94, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1fc, 0x1fc, 0x1fc, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @dev, 0x0, 0x0, 'syz_tun\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) 19:41:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:41:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\f'], &(0x7f0000000140)=""/236, 0xc0000, 0xec, 0x1}, 0x20) 19:41:15 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x10041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 19:41:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x60}]}]}, 0x48}}, 0x0) 19:41:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 19:41:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 19:41:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x60}]}]}, 0x48}}, 0x0) 19:41:15 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x10041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 19:41:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) [ 77.025886][ T3436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.057495][ T3440] loop0: detected capacity change from 0 to 262160 19:41:15 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x10041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 19:41:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\f'], &(0x7f0000000140)=""/236, 0xc0000, 0xec, 0x1}, 0x20) [ 77.099662][ T3448] loop5: detected capacity change from 0 to 262160 [ 77.106491][ T3447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:41:15 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x10041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 19:41:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x60}]}]}, 0x48}}, 0x0) 19:41:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 19:41:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\f'], &(0x7f0000000140)=""/236, 0xc0000, 0xec, 0x1}, 0x20) 19:41:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 19:41:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) [ 77.480374][ T3464] loop5: detected capacity change from 0 to 262160 [ 77.511330][ T3463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.523005][ T3466] loop4: detected capacity change from 0 to 262160 19:41:16 executing program 3: r0 = syz_clone(0x8000000, &(0x7f0000001180), 0x0, &(0x7f0000001280), &(0x7f0000001040), &(0x7f0000001400)="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") migrate_pages(r0, 0x1ff, &(0x7f0000001100)=0x60146da, &(0x7f0000001140)=0x1) 19:41:16 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0xfffffdef}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 77.530491][ T3460] loop0: detected capacity change from 0 to 262160 19:41:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x101) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 19:41:16 executing program 3: r0 = syz_clone(0x8000000, &(0x7f0000001180), 0x0, &(0x7f0000001280), &(0x7f0000001040), &(0x7f0000001400)="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") migrate_pages(r0, 0x1ff, &(0x7f0000001100)=0x60146da, &(0x7f0000001140)=0x1) 19:41:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 19:41:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x101) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 19:41:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x101) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 19:41:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080