Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2022/06/04 00:08:31 fuzzer started 2022/06/04 00:08:31 dialing manager at 10.128.0.163:41121 [ 20.016026][ T25] audit: type=1400 audit(1654301311.307:74): avc: denied { mounton } for pid=1811 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.016183][ T25] audit: type=1400 audit(1654301311.307:75): avc: denied { mount } for pid=1811 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.016611][ T1811] cgroup: Unknown subsys name 'net' [ 20.016882][ T25] audit: type=1400 audit(1654301311.307:76): avc: denied { unmount } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.165893][ T1811] cgroup: Unknown subsys name 'rlimit' 2022/06/04 00:08:31 syscalls: 2727 2022/06/04 00:08:31 code coverage: enabled 2022/06/04 00:08:31 comparison tracing: enabled 2022/06/04 00:08:31 extra coverage: enabled 2022/06/04 00:08:31 delay kcov mmap: enabled 2022/06/04 00:08:31 setuid sandbox: enabled 2022/06/04 00:08:31 namespace sandbox: enabled 2022/06/04 00:08:31 Android sandbox: enabled 2022/06/04 00:08:31 fault injection: enabled 2022/06/04 00:08:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/04 00:08:31 net packet injection: enabled 2022/06/04 00:08:31 net device setup: enabled 2022/06/04 00:08:31 concurrency sanitizer: enabled 2022/06/04 00:08:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/04 00:08:31 USB emulation: /dev/raw-gadget does not exist 2022/06/04 00:08:31 hci packet injection: /dev/vhci does not exist 2022/06/04 00:08:31 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/04 00:08:31 802.15.4 emulation: enabled [ 20.285580][ T25] audit: type=1400 audit(1654301311.577:77): avc: denied { mounton } for pid=1811 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.285696][ T25] audit: type=1400 audit(1654301311.577:78): avc: denied { mount } for pid=1811 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.286954][ T25] audit: type=1400 audit(1654301311.577:79): avc: denied { create } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.287019][ T25] audit: type=1400 audit(1654301311.577:80): avc: denied { write } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.287174][ T25] audit: type=1400 audit(1654301311.577:81): avc: denied { read } for pid=1811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/06/04 00:08:32 suppressing KCSAN reports in functions: 'filemap_fdatawrite_wbc' 'jbd2_journal_dirty_metadata' 'do_sys_poll' 'ext4_fill_raw_inode' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'xas_clear_mark' 'generic_write_end' '__xa_clear_mark' 'evdev_pass_values' 'tick_sched_timer' 'insert_work' 'exit_mm' 'do_select' 'ext4_free_inodes_count' 'ext4_mb_good_group' 'ext4_mb_regular_allocator' 'mark_buffer_dirty_inode' 'dont_mount' 'io_wq_worker_running' '__filemap_add_folio' 2022/06/04 00:08:32 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/04 00:08:32 fetching corpus: 49, signal 18111/21813 (executing program) 2022/06/04 00:08:32 fetching corpus: 99, signal 24517/29941 (executing program) 2022/06/04 00:08:33 fetching corpus: 149, signal 29288/36373 (executing program) 2022/06/04 00:08:33 fetching corpus: 199, signal 33530/42207 (executing program) 2022/06/04 00:08:33 fetching corpus: 249, signal 38988/49191 (executing program) 2022/06/04 00:08:33 fetching corpus: 299, signal 42872/54520 (executing program) 2022/06/04 00:08:33 fetching corpus: 349, signal 46003/59092 (executing program) 2022/06/04 00:08:33 fetching corpus: 399, signal 49649/64063 (executing program) 2022/06/04 00:08:33 fetching corpus: 449, signal 51748/67597 (executing program) 2022/06/04 00:08:33 fetching corpus: 499, signal 54862/72040 (executing program) 2022/06/04 00:08:33 fetching corpus: 549, signal 58247/76662 (executing program) 2022/06/04 00:08:33 fetching corpus: 599, signal 61276/80860 (executing program) 2022/06/04 00:08:33 fetching corpus: 649, signal 62931/83873 (executing program) 2022/06/04 00:08:33 fetching corpus: 699, signal 64972/87161 (executing program) 2022/06/04 00:08:33 fetching corpus: 749, signal 67104/90514 (executing program) 2022/06/04 00:08:33 fetching corpus: 799, signal 68877/93479 (executing program) 2022/06/04 00:08:33 fetching corpus: 849, signal 70698/96530 (executing program) 2022/06/04 00:08:33 fetching corpus: 899, signal 72645/99623 (executing program) 2022/06/04 00:08:33 fetching corpus: 949, signal 74952/103004 (executing program) 2022/06/04 00:08:34 fetching corpus: 999, signal 77065/106168 (executing program) 2022/06/04 00:08:34 fetching corpus: 1049, signal 78024/108354 (executing program) 2022/06/04 00:08:34 fetching corpus: 1099, signal 80314/111576 (executing program) 2022/06/04 00:08:34 fetching corpus: 1149, signal 81292/113713 (executing program) 2022/06/04 00:08:34 fetching corpus: 1199, signal 82924/116331 (executing program) 2022/06/04 00:08:34 fetching corpus: 1249, signal 84813/119176 (executing program) 2022/06/04 00:08:34 fetching corpus: 1299, signal 86242/121604 (executing program) 2022/06/04 00:08:34 fetching corpus: 1349, signal 88142/124383 (executing program) 2022/06/04 00:08:34 fetching corpus: 1399, signal 89700/126915 (executing program) 2022/06/04 00:08:34 fetching corpus: 1449, signal 92167/130056 (executing program) 2022/06/04 00:08:34 fetching corpus: 1499, signal 94074/132716 (executing program) 2022/06/04 00:08:34 fetching corpus: 1549, signal 95250/134815 (executing program) 2022/06/04 00:08:34 fetching corpus: 1599, signal 96718/137129 (executing program) 2022/06/04 00:08:34 fetching corpus: 1649, signal 98457/139593 (executing program) 2022/06/04 00:08:34 fetching corpus: 1699, signal 99807/141750 (executing program) 2022/06/04 00:08:34 fetching corpus: 1749, signal 101129/143902 (executing program) 2022/06/04 00:08:34 fetching corpus: 1799, signal 102197/145811 (executing program) 2022/06/04 00:08:34 fetching corpus: 1849, signal 103388/147814 (executing program) 2022/06/04 00:08:35 fetching corpus: 1899, signal 104987/150058 (executing program) 2022/06/04 00:08:35 fetching corpus: 1949, signal 106422/152170 (executing program) 2022/06/04 00:08:35 fetching corpus: 1999, signal 108054/154488 (executing program) 2022/06/04 00:08:35 fetching corpus: 2049, signal 109291/156453 (executing program) 2022/06/04 00:08:35 fetching corpus: 2099, signal 110264/158236 (executing program) 2022/06/04 00:08:35 fetching corpus: 2149, signal 111149/159949 (executing program) 2022/06/04 00:08:35 fetching corpus: 2199, signal 112097/161721 (executing program) 2022/06/04 00:08:35 fetching corpus: 2249, signal 112902/163305 (executing program) 2022/06/04 00:08:35 fetching corpus: 2299, signal 113864/165006 (executing program) 2022/06/04 00:08:35 fetching corpus: 2349, signal 116171/167567 (executing program) 2022/06/04 00:08:35 fetching corpus: 2399, signal 117468/169442 (executing program) 2022/06/04 00:08:35 fetching corpus: 2449, signal 118803/171317 (executing program) 2022/06/04 00:08:35 fetching corpus: 2499, signal 119719/172943 (executing program) 2022/06/04 00:08:35 fetching corpus: 2549, signal 121337/174949 (executing program) 2022/06/04 00:08:35 fetching corpus: 2599, signal 121974/176361 (executing program) 2022/06/04 00:08:35 fetching corpus: 2649, signal 123054/178029 (executing program) 2022/06/04 00:08:35 fetching corpus: 2699, signal 124285/179756 (executing program) 2022/06/04 00:08:35 fetching corpus: 2749, signal 125064/181184 (executing program) 2022/06/04 00:08:35 fetching corpus: 2799, signal 126088/182782 (executing program) 2022/06/04 00:08:36 fetching corpus: 2849, signal 126703/184093 (executing program) 2022/06/04 00:08:36 fetching corpus: 2899, signal 127389/185420 (executing program) 2022/06/04 00:08:36 fetching corpus: 2949, signal 128245/186818 (executing program) 2022/06/04 00:08:36 fetching corpus: 2999, signal 129798/188632 (executing program) 2022/06/04 00:08:36 fetching corpus: 3049, signal 130377/189876 (executing program) 2022/06/04 00:08:36 fetching corpus: 3099, signal 131551/191381 (executing program) 2022/06/04 00:08:36 fetching corpus: 3149, signal 132399/192699 (executing program) 2022/06/04 00:08:36 fetching corpus: 3199, signal 133073/193942 (executing program) 2022/06/04 00:08:36 fetching corpus: 3249, signal 134018/195316 (executing program) 2022/06/04 00:08:36 fetching corpus: 3299, signal 134615/196531 (executing program) 2022/06/04 00:08:36 fetching corpus: 3349, signal 135208/197744 (executing program) 2022/06/04 00:08:36 fetching corpus: 3399, signal 135866/199004 (executing program) 2022/06/04 00:08:36 fetching corpus: 3449, signal 136481/200200 (executing program) 2022/06/04 00:08:36 fetching corpus: 3499, signal 137629/201598 (executing program) 2022/06/04 00:08:36 fetching corpus: 3549, signal 138685/202896 (executing program) 2022/06/04 00:08:36 fetching corpus: 3599, signal 139228/204036 (executing program) 2022/06/04 00:08:36 fetching corpus: 3649, signal 140050/205245 (executing program) 2022/06/04 00:08:36 fetching corpus: 3699, signal 140821/206423 (executing program) 2022/06/04 00:08:36 fetching corpus: 3749, signal 141531/207575 (executing program) 2022/06/04 00:08:37 fetching corpus: 3799, signal 142070/208639 (executing program) 2022/06/04 00:08:37 fetching corpus: 3849, signal 142770/209739 (executing program) 2022/06/04 00:08:37 fetching corpus: 3899, signal 143478/210862 (executing program) 2022/06/04 00:08:37 fetching corpus: 3949, signal 144142/211950 (executing program) 2022/06/04 00:08:37 fetching corpus: 3999, signal 145349/213207 (executing program) 2022/06/04 00:08:37 fetching corpus: 4049, signal 145880/214235 (executing program) 2022/06/04 00:08:37 fetching corpus: 4099, signal 146545/215248 (executing program) 2022/06/04 00:08:37 fetching corpus: 4149, signal 147269/216327 (executing program) 2022/06/04 00:08:37 fetching corpus: 4199, signal 148279/217471 (executing program) 2022/06/04 00:08:37 fetching corpus: 4249, signal 148791/218446 (executing program) 2022/06/04 00:08:37 fetching corpus: 4299, signal 149233/219392 (executing program) 2022/06/04 00:08:37 fetching corpus: 4349, signal 149749/220379 (executing program) 2022/06/04 00:08:37 fetching corpus: 4399, signal 150346/221356 (executing program) 2022/06/04 00:08:37 fetching corpus: 4449, signal 151041/222370 (executing program) 2022/06/04 00:08:37 fetching corpus: 4499, signal 151356/223250 (executing program) 2022/06/04 00:08:37 fetching corpus: 4549, signal 152107/224237 (executing program) 2022/06/04 00:08:37 fetching corpus: 4599, signal 152835/225190 (executing program) 2022/06/04 00:08:37 fetching corpus: 4649, signal 153378/226108 (executing program) 2022/06/04 00:08:37 fetching corpus: 4699, signal 153990/227047 (executing program) 2022/06/04 00:08:37 fetching corpus: 4749, signal 154569/227937 (executing program) 2022/06/04 00:08:38 fetching corpus: 4799, signal 155451/228867 (executing program) 2022/06/04 00:08:38 fetching corpus: 4849, signal 155980/229738 (executing program) 2022/06/04 00:08:38 fetching corpus: 4899, signal 156419/230551 (executing program) 2022/06/04 00:08:38 fetching corpus: 4949, signal 157192/231425 (executing program) 2022/06/04 00:08:38 fetching corpus: 4999, signal 157748/232294 (executing program) 2022/06/04 00:08:38 fetching corpus: 5049, signal 158278/233159 (executing program) 2022/06/04 00:08:38 fetching corpus: 5099, signal 159079/234040 (executing program) 2022/06/04 00:08:38 fetching corpus: 5149, signal 159789/234876 (executing program) 2022/06/04 00:08:38 fetching corpus: 5199, signal 160317/235690 (executing program) 2022/06/04 00:08:38 fetching corpus: 5249, signal 161150/236562 (executing program) 2022/06/04 00:08:38 fetching corpus: 5299, signal 161931/237373 (executing program) 2022/06/04 00:08:38 fetching corpus: 5349, signal 162636/238157 (executing program) 2022/06/04 00:08:38 fetching corpus: 5399, signal 163151/238907 (executing program) 2022/06/04 00:08:38 fetching corpus: 5449, signal 163776/239724 (executing program) 2022/06/04 00:08:38 fetching corpus: 5499, signal 164305/240462 (executing program) 2022/06/04 00:08:38 fetching corpus: 5549, signal 164726/241190 (executing program) 2022/06/04 00:08:38 fetching corpus: 5599, signal 165078/241932 (executing program) 2022/06/04 00:08:38 fetching corpus: 5649, signal 165716/242679 (executing program) 2022/06/04 00:08:38 fetching corpus: 5699, signal 166127/243419 (executing program) 2022/06/04 00:08:38 fetching corpus: 5749, signal 166880/244136 (executing program) 2022/06/04 00:08:39 fetching corpus: 5799, signal 167221/244836 (executing program) 2022/06/04 00:08:39 fetching corpus: 5849, signal 167566/245522 (executing program) 2022/06/04 00:08:39 fetching corpus: 5899, signal 168012/246217 (executing program) 2022/06/04 00:08:39 fetching corpus: 5948, signal 168668/246878 (executing program) 2022/06/04 00:08:39 fetching corpus: 5998, signal 169217/247584 (executing program) 2022/06/04 00:08:39 fetching corpus: 6048, signal 169565/248231 (executing program) 2022/06/04 00:08:39 fetching corpus: 6098, signal 170054/248885 (executing program) 2022/06/04 00:08:39 fetching corpus: 6148, signal 170633/249570 (executing program) 2022/06/04 00:08:39 fetching corpus: 6198, signal 171289/250017 (executing program) 2022/06/04 00:08:39 fetching corpus: 6248, signal 172194/250017 (executing program) 2022/06/04 00:08:39 fetching corpus: 6298, signal 172723/250020 (executing program) 2022/06/04 00:08:39 fetching corpus: 6348, signal 172983/250020 (executing program) 2022/06/04 00:08:39 fetching corpus: 6398, signal 173337/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6448, signal 173667/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6498, signal 174263/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6548, signal 174711/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6598, signal 175069/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6648, signal 175502/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6698, signal 175932/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6748, signal 176269/250022 (executing program) 2022/06/04 00:08:39 fetching corpus: 6798, signal 176910/250024 (executing program) 2022/06/04 00:08:40 fetching corpus: 6848, signal 177369/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 6898, signal 177944/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 6948, signal 178344/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 6998, signal 178704/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 7048, signal 179012/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 7098, signal 179310/250025 (executing program) 2022/06/04 00:08:40 fetching corpus: 7148, signal 179790/250026 (executing program) 2022/06/04 00:08:40 fetching corpus: 7198, signal 180137/250068 (executing program) 2022/06/04 00:08:40 fetching corpus: 7248, signal 180442/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7298, signal 180950/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7348, signal 181318/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7398, signal 181688/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7448, signal 182099/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7498, signal 182518/250079 (executing program) 2022/06/04 00:08:40 fetching corpus: 7548, signal 182899/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7598, signal 183297/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7648, signal 183678/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7698, signal 184008/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7748, signal 184663/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7798, signal 185085/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7848, signal 185504/250104 (executing program) 2022/06/04 00:08:40 fetching corpus: 7898, signal 185937/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 7948, signal 186281/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 7998, signal 186740/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 8048, signal 187267/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 8098, signal 187576/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 8148, signal 187949/250104 (executing program) 2022/06/04 00:08:41 fetching corpus: 8198, signal 188661/250115 (executing program) 2022/06/04 00:08:41 fetching corpus: 8248, signal 189144/250115 (executing program) 2022/06/04 00:08:41 fetching corpus: 8298, signal 189621/250120 (executing program) 2022/06/04 00:08:41 fetching corpus: 8348, signal 189820/250124 (executing program) 2022/06/04 00:08:41 fetching corpus: 8398, signal 190150/250124 (executing program) 2022/06/04 00:08:41 fetching corpus: 8448, signal 190585/250138 (executing program) 2022/06/04 00:08:41 fetching corpus: 8498, signal 190949/250138 (executing program) 2022/06/04 00:08:41 fetching corpus: 8548, signal 191318/250138 (executing program) 2022/06/04 00:08:41 fetching corpus: 8598, signal 191607/250138 (executing program) 2022/06/04 00:08:41 fetching corpus: 8648, signal 192031/250148 (executing program) 2022/06/04 00:08:41 fetching corpus: 8698, signal 192381/250148 (executing program) 2022/06/04 00:08:41 fetching corpus: 8748, signal 192689/250148 (executing program) 2022/06/04 00:08:41 fetching corpus: 8798, signal 193035/250148 (executing program) 2022/06/04 00:08:41 fetching corpus: 8848, signal 193359/250148 (executing program) 2022/06/04 00:08:41 fetching corpus: 8898, signal 193814/250149 (executing program) 2022/06/04 00:08:41 fetching corpus: 8948, signal 194192/250149 (executing program) 2022/06/04 00:08:41 fetching corpus: 8998, signal 194491/250149 (executing program) 2022/06/04 00:08:42 fetching corpus: 9048, signal 194845/250149 (executing program) 2022/06/04 00:08:42 fetching corpus: 9098, signal 195176/250149 (executing program) 2022/06/04 00:08:42 fetching corpus: 9148, signal 195830/250149 (executing program) 2022/06/04 00:08:42 fetching corpus: 9198, signal 196221/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9248, signal 196541/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9298, signal 196862/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9348, signal 197448/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9398, signal 197764/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9448, signal 198012/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9498, signal 198737/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9548, signal 199083/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9598, signal 199579/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9648, signal 199972/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9698, signal 200528/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9748, signal 201011/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9798, signal 201276/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9848, signal 201634/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9898, signal 202677/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9948, signal 203152/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 9998, signal 203521/250159 (executing program) 2022/06/04 00:08:42 fetching corpus: 10048, signal 203860/250159 (executing program) 2022/06/04 00:08:43 fetching corpus: 10098, signal 204281/250159 (executing program) 2022/06/04 00:08:43 fetching corpus: 10148, signal 204748/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10198, signal 205079/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10248, signal 205408/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10298, signal 206189/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10348, signal 206411/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10398, signal 206826/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10448, signal 207177/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10498, signal 207599/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10548, signal 207899/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10598, signal 208173/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10648, signal 208554/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10698, signal 209063/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10748, signal 209357/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10798, signal 209619/250196 (executing program) 2022/06/04 00:08:43 fetching corpus: 10848, signal 209902/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 10898, signal 210398/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 10948, signal 210688/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 10998, signal 211100/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11048, signal 211433/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11098, signal 211666/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11148, signal 211945/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11198, signal 212322/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11248, signal 212685/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11298, signal 213059/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11348, signal 213512/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11398, signal 213769/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11448, signal 214015/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11498, signal 214445/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11548, signal 214682/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11598, signal 215158/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11648, signal 215435/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11698, signal 215716/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11748, signal 216112/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11798, signal 216566/250196 (executing program) 2022/06/04 00:08:44 fetching corpus: 11848, signal 216921/250196 (executing program) 2022/06/04 00:08:45 fetching corpus: 11898, signal 217236/250196 (executing program) 2022/06/04 00:08:45 fetching corpus: 11947, signal 217466/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 11997, signal 217767/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12047, signal 218097/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12097, signal 218395/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12147, signal 218664/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12197, signal 218919/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12247, signal 219433/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12297, signal 219735/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12347, signal 219965/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12397, signal 220363/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12447, signal 220594/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12497, signal 220930/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12547, signal 221399/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12597, signal 221605/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12647, signal 221848/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12697, signal 222180/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12747, signal 222510/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12797, signal 222897/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12847, signal 223200/250198 (executing program) 2022/06/04 00:08:45 fetching corpus: 12897, signal 223521/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 12947, signal 223830/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 12997, signal 224307/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13047, signal 224624/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13097, signal 225000/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13147, signal 225462/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13197, signal 225862/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13247, signal 226383/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13297, signal 226713/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13347, signal 227004/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13397, signal 227186/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13447, signal 227535/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13497, signal 227750/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13547, signal 228003/250198 (executing program) 2022/06/04 00:08:46 fetching corpus: 13597, signal 228318/250218 (executing program) 2022/06/04 00:08:46 fetching corpus: 13647, signal 228562/250218 (executing program) 2022/06/04 00:08:46 fetching corpus: 13697, signal 228783/250218 (executing program) 2022/06/04 00:08:46 fetching corpus: 13747, signal 229058/250218 (executing program) 2022/06/04 00:08:46 fetching corpus: 13797, signal 229383/250218 (executing program) 2022/06/04 00:08:46 fetching corpus: 13847, signal 229636/250218 (executing program) 2022/06/04 00:08:47 fetching corpus: 13897, signal 229926/250218 (executing program) 2022/06/04 00:08:47 fetching corpus: 13947, signal 230139/250218 (executing program) 2022/06/04 00:08:47 fetching corpus: 13997, signal 230323/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14047, signal 230623/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14097, signal 230942/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14147, signal 231149/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14197, signal 231365/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14247, signal 231615/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14297, signal 231802/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14347, signal 232090/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14397, signal 232343/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14447, signal 232675/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14497, signal 232858/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14547, signal 233119/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14597, signal 233325/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14647, signal 233562/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14697, signal 233764/250221 (executing program) 2022/06/04 00:08:47 fetching corpus: 14747, signal 234002/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 14797, signal 234177/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 14847, signal 234594/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 14897, signal 234848/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 14947, signal 235232/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 14997, signal 235452/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15047, signal 235644/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15097, signal 235875/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15147, signal 236225/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15197, signal 236439/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15247, signal 236684/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15297, signal 236922/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15347, signal 237217/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15397, signal 237505/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15447, signal 237730/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15497, signal 237960/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15547, signal 238234/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15597, signal 238453/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15647, signal 238655/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15697, signal 238887/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15747, signal 239117/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15797, signal 239373/250226 (executing program) 2022/06/04 00:08:48 fetching corpus: 15847, signal 239672/250226 (executing program) 2022/06/04 00:08:49 fetching corpus: 15897, signal 240168/250226 (executing program) 2022/06/04 00:08:49 fetching corpus: 15947, signal 240350/250226 (executing program) 2022/06/04 00:08:49 fetching corpus: 15997, signal 240593/250226 (executing program) 2022/06/04 00:08:49 fetching corpus: 16047, signal 240925/250227 (executing program) 2022/06/04 00:08:49 fetching corpus: 16097, signal 241195/250227 (executing program) 2022/06/04 00:08:49 fetching corpus: 16147, signal 241415/250245 (executing program) 2022/06/04 00:08:49 fetching corpus: 16197, signal 241618/250248 (executing program) 2022/06/04 00:08:49 fetching corpus: 16246, signal 241875/250248 (executing program) 2022/06/04 00:08:49 fetching corpus: 16296, signal 242137/250248 (executing program) 2022/06/04 00:08:49 fetching corpus: 16346, signal 242293/250248 (executing program) 2022/06/04 00:08:49 fetching corpus: 16396, signal 242492/250250 (executing program) 2022/06/04 00:08:49 fetching corpus: 16446, signal 242692/250251 (executing program) 2022/06/04 00:08:49 fetching corpus: 16496, signal 242972/250251 (executing program) 2022/06/04 00:08:49 fetching corpus: 16546, signal 243231/250251 (executing program) 2022/06/04 00:08:49 fetching corpus: 16596, signal 243467/250251 (executing program) 2022/06/04 00:08:49 fetching corpus: 16646, signal 243716/250253 (executing program) 2022/06/04 00:08:49 fetching corpus: 16696, signal 243942/250253 (executing program) 2022/06/04 00:08:49 fetching corpus: 16746, signal 244160/250253 (executing program) 2022/06/04 00:08:49 fetching corpus: 16796, signal 244357/250253 (executing program) 2022/06/04 00:08:49 fetching corpus: 16846, signal 244607/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 16896, signal 244861/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 16946, signal 245019/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 16996, signal 245287/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 17046, signal 246144/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 17096, signal 246382/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 17146, signal 246631/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 17169, signal 246722/250253 (executing program) 2022/06/04 00:08:50 fetching corpus: 17169, signal 246722/250253 (executing program) 2022/06/04 00:08:51 starting 6 fuzzer processes 00:08:51 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCGSOFTCAR(r0, 0x89f0, 0x0) 00:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000ba40)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x101, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1}}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 00:08:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="ac06a9b5", 0x4) 00:08:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATu(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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", @ANYRES32], 0x7ffff000) [ 40.743043][ T25] audit: type=1400 audit(1654301332.027:82): avc: denied { execmem } for pid=1820 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.799921][ T25] audit: type=1400 audit(1654301332.087:83): avc: denied { read } for pid=1825 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.800040][ T25] audit: type=1400 audit(1654301332.087:84): avc: denied { open } for pid=1825 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.800442][ T25] audit: type=1400 audit(1654301332.087:85): avc: denied { mounton } for pid=1825 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 40.801994][ T25] audit: type=1400 audit(1654301332.087:86): avc: denied { module_request } for pid=1825 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 40.831488][ T25] audit: type=1400 audit(1654301332.117:87): avc: denied { sys_module } for pid=1825 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 41.144268][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 41.217120][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 41.264781][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.264875][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.265391][ T1825] device bridge_slave_0 entered promiscuous mode [ 41.266133][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.266160][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.266677][ T1825] device bridge_slave_1 entered promiscuous mode [ 41.328001][ T1832] chnl_net:caif_netlink_parms(): no params data found [ 41.349286][ T1848] chnl_net:caif_netlink_parms(): no params data found [ 41.352722][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.352747][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.353068][ T1826] device bridge_slave_0 entered promiscuous mode [ 41.369989][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.370879][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.404238][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.404264][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.404591][ T1826] device bridge_slave_1 entered promiscuous mode [ 41.424133][ T1838] chnl_net:caif_netlink_parms(): no params data found [ 41.442404][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.447019][ T1844] chnl_net:caif_netlink_parms(): no params data found [ 41.451483][ T1825] team0: Port device team_slave_0 added [ 41.452288][ T1825] team0: Port device team_slave_1 added [ 41.484816][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.508368][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.508380][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.508403][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.559025][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.559033][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.559046][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.561063][ T1848] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.561089][ T1848] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.561556][ T1848] device bridge_slave_0 entered promiscuous mode [ 41.562093][ T1832] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.562108][ T1832] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.562393][ T1832] device bridge_slave_0 entered promiscuous mode [ 41.649604][ T1848] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.649642][ T1848] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.650144][ T1848] device bridge_slave_1 entered promiscuous mode [ 41.663851][ T1832] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.663878][ T1832] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.664471][ T1832] device bridge_slave_1 entered promiscuous mode [ 41.677791][ T1826] team0: Port device team_slave_0 added [ 41.678471][ T1826] team0: Port device team_slave_1 added [ 41.705197][ T1844] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.705225][ T1844] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.705710][ T1844] device bridge_slave_0 entered promiscuous mode [ 41.738387][ T1825] device hsr_slave_0 entered promiscuous mode [ 41.738669][ T1825] device hsr_slave_1 entered promiscuous mode [ 41.739541][ T1844] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.739558][ T1844] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.740084][ T1844] device bridge_slave_1 entered promiscuous mode [ 41.740480][ T1838] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.740520][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.740958][ T1838] device bridge_slave_0 entered promiscuous mode [ 41.741445][ T1838] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.741461][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.741781][ T1838] device bridge_slave_1 entered promiscuous mode [ 41.758892][ T1848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.759763][ T1832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.760788][ T1832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.778707][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.778719][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.778744][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.820266][ T1848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.853503][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.853514][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.853598][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.907172][ T1844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.908404][ T1844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.943299][ T1838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.944231][ T1838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.978899][ T1832] team0: Port device team_slave_0 added [ 41.979464][ T1832] team0: Port device team_slave_1 added [ 42.016080][ T1848] team0: Port device team_slave_0 added [ 42.016429][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.016437][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.016451][ T1832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.017923][ T1826] device hsr_slave_0 entered promiscuous mode [ 42.018225][ T1826] device hsr_slave_1 entered promiscuous mode [ 42.018479][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.018490][ T1826] Cannot create hsr debugfs directory [ 42.022991][ T1844] team0: Port device team_slave_0 added [ 42.023895][ T1844] team0: Port device team_slave_1 added [ 42.024380][ T1838] team0: Port device team_slave_0 added [ 42.024936][ T1848] team0: Port device team_slave_1 added [ 42.038620][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.038632][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.038657][ T1832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.097451][ T1838] team0: Port device team_slave_1 added [ 42.119887][ T1848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.119899][ T1848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.120004][ T1848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.120511][ T1848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.120521][ T1848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.120610][ T1848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.218443][ T1844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.218454][ T1844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.218479][ T1844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.218851][ T1844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.218861][ T1844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.218886][ T1844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.367136][ T1832] device hsr_slave_0 entered promiscuous mode [ 42.367448][ T1832] device hsr_slave_1 entered promiscuous mode [ 42.367646][ T1832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.367654][ T1832] Cannot create hsr debugfs directory [ 42.401413][ T1844] device hsr_slave_0 entered promiscuous mode [ 42.401673][ T1844] device hsr_slave_1 entered promiscuous mode [ 42.401909][ T1844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.401917][ T1844] Cannot create hsr debugfs directory [ 42.402032][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.402107][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.402121][ T1838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.402510][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.402515][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.402565][ T1838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.404300][ T1848] device hsr_slave_0 entered promiscuous mode [ 42.404459][ T1848] device hsr_slave_1 entered promiscuous mode [ 42.410892][ T1848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.410906][ T1848] Cannot create hsr debugfs directory [ 42.538118][ T1825] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.554760][ T1825] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.556893][ T1825] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.564355][ T1825] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.580111][ T1838] device hsr_slave_0 entered promiscuous mode [ 42.580430][ T1838] device hsr_slave_1 entered promiscuous mode [ 42.580554][ T1838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.580562][ T1838] Cannot create hsr debugfs directory [ 42.629552][ T1826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.641415][ T25] audit: type=1400 audit(1654301333.927:88): avc: denied { remove_name } for pid=1426 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.641439][ T25] audit: type=1400 audit(1654301333.927:89): avc: denied { rename } for pid=1426 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.696203][ T1826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.697753][ T1826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.719473][ T1826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.759352][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.771826][ T1848] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.773450][ T1848] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.784484][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.797314][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.797603][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.800532][ T1848] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.802035][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.802495][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.802797][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.802875][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.803248][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.815365][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.815808][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.816185][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.816249][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.817020][ T1832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.828038][ T1848] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.855873][ T1832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.858960][ T1832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.872284][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.876042][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.876744][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.877429][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.877774][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.878537][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.878893][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.879530][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.879954][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.887005][ T1825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.887025][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.895893][ T1832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.897925][ T1844] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.910451][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.911315][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.911807][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.912589][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.912886][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.928646][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.930306][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.934867][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.935344][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.935408][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.935525][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.935964][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.936224][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.936315][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.936913][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.937303][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.937650][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.937675][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.940074][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.943635][ T1844] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.945559][ T1844] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.949267][ T1844] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.951115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.961002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.961858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.962512][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.963091][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 00:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCGSOFTCAR(r0, 0x89f0, 0x0) 00:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="ac06a9b5", 0x4) 00:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCGSOFTCAR(r0, 0x89f0, 0x0) 00:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="ac06a9b5", 0x4) [ 42.963486][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.964244][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:08:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="ac06a9b5", 0x4) 00:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCGSOFTCAR(r0, 0x89f0, 0x0) [ 42.967898][ T1848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.971576][ T1848] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.983026][ T1838] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.003575][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.004220][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.004905][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.005178][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.005423][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.005448][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.005994][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.012018][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.012526][ T1826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.024070][ T1838] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.033074][ T1838] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.043524][ T1838] netdevsim netdevsim4 netdevsim3: renamed from eth3 00:08:55 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATu(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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", @ANYRES32], 0x7ffff000) 00:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000ba40)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x101, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1}}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 43.053535][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.054006][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.054379][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:08:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000ba40)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x101, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1}}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 00:08:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:55 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 00:08:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x258, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@broadcast}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x2000}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x100000000, 0x5, 0x10000, 0x1, [{}]}) creat(0x0, 0x0) 00:08:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000ba40)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x101, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1}}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 00:08:55 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) [ 43.054628][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.054677][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.055255][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.056088][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.056779][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.057202][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x258, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@broadcast}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x2000}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x100000000, 0x5, 0x10000, 0x1, [{}]}) creat(0x0, 0x0) [ 43.058119][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.079091][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.083900][ T1848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.083966][ T1848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.098661][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.099366][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.099495][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.099630][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.100291][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.100760][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.100834][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.101184][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:08:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATu(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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", @ANYRES32], 0x7ffff000) 00:08:56 executing program 4: r0 = syz_io_uring_setup(0x3ef, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x46}}, 0x0) io_uring_enter(r0, 0x5bb3, 0x0, 0x0, 0x0, 0x0) 00:08:56 executing program 1: r0 = getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r3, 0x0, r1, r2) 00:08:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x258, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@broadcast}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x2000}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x100000000, 0x5, 0x10000, 0x1, [{}]}) creat(0x0, 0x0) 00:08:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 00:08:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x258, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@broadcast}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x2000}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x0, 0x100000000, 0x5, 0x10000, 0x1, [{}]}) creat(0x0, 0x0) [ 43.115638][ T1832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.116821][ T1848] 8021q: adding VLAN 0 to HW filter on device batadv0 00:08:56 executing program 1: r0 = getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r3, 0x0, r1, r2) 00:08:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:56 executing program 1: r0 = getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r3, 0x0, r1, r2) 00:08:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 43.133393][ T1844] 8021q: adding VLAN 0 to HW filter on device bond0 00:08:56 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=5,mode']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000280)) [ 43.137164][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.137522][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.147738][ T1832] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.152815][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.153221][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.155269][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.155640][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.156052][ T1894] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.156078][ T1894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.156749][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:08:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATu(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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", @ANYRES32], 0x7ffff000) 00:08:57 executing program 4: r0 = syz_io_uring_setup(0x3ef, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x46}}, 0x0) io_uring_enter(r0, 0x5bb3, 0x0, 0x0, 0x0, 0x0) 00:08:57 executing program 1: r0 = getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r3, 0x0, r1, r2) 00:08:57 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=5,mode']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000280)) 00:08:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 43.167707][ T1844] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.172293][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:08:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:57 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=5,mode']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000280)) 00:08:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:08:57 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=5,mode']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000280)) [ 43.172799][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:08:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:08:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 43.173078][ T1894] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.173110][ T1894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.175782][ T80] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.178985][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.179429][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.179878][ T1894] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.179904][ T1894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.180461][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.190840][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.191690][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.191995][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.192310][ T1936] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.192335][ T1936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.194765][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.196115][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:08:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:58 executing program 4: r0 = syz_io_uring_setup(0x3ef, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x46}}, 0x0) io_uring_enter(r0, 0x5bb3, 0x0, 0x0, 0x0, 0x0) 00:08:58 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f00000004c0)="192e7592248c20a33bfb5db43819e7902d83b1474ed81b530d91ef5eb7db231323303f29", 0x24, 0x20044800, 0x0, 0x0) 00:08:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:08:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 43.203279][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.212206][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.212782][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:08:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000540)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:08:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:08:58 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f00000004c0)="192e7592248c20a33bfb5db43819e7902d83b1474ed81b530d91ef5eb7db231323303f29", 0x24, 0x20044800, 0x0, 0x0) 00:08:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 43.213577][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:08:58 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f00000004c0)="192e7592248c20a33bfb5db43819e7902d83b1474ed81b530d91ef5eb7db231323303f29", 0x24, 0x20044800, 0x0, 0x0) 00:08:58 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f00000004c0)="192e7592248c20a33bfb5db43819e7902d83b1474ed81b530d91ef5eb7db231323303f29", 0x24, 0x20044800, 0x0, 0x0) [ 43.248268][ T1844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 00:08:58 executing program 4: r0 = syz_io_uring_setup(0x3ef, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x46}}, 0x0) io_uring_enter(r0, 0x5bb3, 0x0, 0x0, 0x0, 0x0) 00:08:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x5000000, 0x1b0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @dev, [], [], 'nr0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @loopback, [], [], 'sit0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:08:58 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:08:58 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "d8e3e1ff597a5ec81ec52d387e835e33185beced85fffd8b85ecbfa0e6bf49a4744436d01257839903d6ef9ee3858849972665ee484d584b0000000089330357439aee240f6ce782b884920535ba01cee36bf0a8d9ede7f485293c0966a334db2fa32d0bddb90e400000000989cc0065441ef8dc2269982334a229cbead8fa35802315bfff954e366509531aab6289856aa43c3ab4a6c6b9b69f5b4d9263599430058b6de818f400385f3a40c2e5a64849b13b30f503b55954fb7a94dc6184b3d86a220d2e10ea7125f003cbe468ecea3b996258b5d24a26cf25601d833ef89357079e1d1097b9b0628d907f5cd1456a26b02eb797"}, 0x100) 00:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/214, 0x4a, 0xd6, 0x1}, 0x20) 00:08:58 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:08:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x5000000, 0x1b0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @dev, [], [], 'nr0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @loopback, [], [], 'sit0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:08:58 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "d8e3e1ff597a5ec81ec52d387e835e33185beced85fffd8b85ecbfa0e6bf49a4744436d01257839903d6ef9ee3858849972665ee484d584b0000000089330357439aee240f6ce782b884920535ba01cee36bf0a8d9ede7f485293c0966a334db2fa32d0bddb90e400000000989cc0065441ef8dc2269982334a229cbead8fa35802315bfff954e366509531aab6289856aa43c3ab4a6c6b9b69f5b4d9263599430058b6de818f400385f3a40c2e5a64849b13b30f503b55954fb7a94dc6184b3d86a220d2e10ea7125f003cbe468ecea3b996258b5d24a26cf25601d833ef89357079e1d1097b9b0628d907f5cd1456a26b02eb797"}, 0x100) 00:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/214, 0x4a, 0xd6, 0x1}, 0x20) 00:08:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="800000000a06030000000000000000000000000005000400000000000900020073797a310000000005000100060000000c000780080012"], 0x80}}, 0x0) [ 43.248322][ T1844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.251318][ T1832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.251670][ T1832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:08:58 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "d8e3e1ff597a5ec81ec52d387e835e33185beced85fffd8b85ecbfa0e6bf49a4744436d01257839903d6ef9ee3858849972665ee484d584b0000000089330357439aee240f6ce782b884920535ba01cee36bf0a8d9ede7f485293c0966a334db2fa32d0bddb90e400000000989cc0065441ef8dc2269982334a229cbead8fa35802315bfff954e366509531aab6289856aa43c3ab4a6c6b9b69f5b4d9263599430058b6de818f400385f3a40c2e5a64849b13b30f503b55954fb7a94dc6184b3d86a220d2e10ea7125f003cbe468ecea3b996258b5d24a26cf25601d833ef89357079e1d1097b9b0628d907f5cd1456a26b02eb797"}, 0x100) 00:08:58 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x2, 0x0, 0x0) [ 43.258874][ T1838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.265257][ T1838] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.282228][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.284497][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.289982][ T1832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.296755][ T1844] 8021q: adding VLAN 0 to HW filter on device batadv0 00:08:58 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "d8e3e1ff597a5ec81ec52d387e835e33185beced85fffd8b85ecbfa0e6bf49a4744436d01257839903d6ef9ee3858849972665ee484d584b0000000089330357439aee240f6ce782b884920535ba01cee36bf0a8d9ede7f485293c0966a334db2fa32d0bddb90e400000000989cc0065441ef8dc2269982334a229cbead8fa35802315bfff954e366509531aab6289856aa43c3ab4a6c6b9b69f5b4d9263599430058b6de818f400385f3a40c2e5a64849b13b30f503b55954fb7a94dc6184b3d86a220d2e10ea7125f003cbe468ecea3b996258b5d24a26cf25601d833ef89357079e1d1097b9b0628d907f5cd1456a26b02eb797"}, 0x100) 00:08:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x5000000, 0x1b0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @dev, [], [], 'nr0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @loopback, [], [], 'sit0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 00:08:58 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/214, 0x4a, 0xd6, 0x1}, 0x20) 00:08:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x28, 0x0, 0x0, 0xfffff028}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:08:58 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x2, 0x0, 0x0) 00:08:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/214, 0x4a, 0xd6, 0x1}, 0x20) 00:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:08:58 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:08:58 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x2, 0x0, 0x0) 00:08:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x5000000, 0x1b0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @dev, [], [], 'nr0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @loopback, [], [], 'sit0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 43.297673][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.298646][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.299464][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:08:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:08:58 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) 00:08:58 executing program 2: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 00:08:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x28, 0x0, 0x0, 0xfffff028}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 43.299967][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.300417][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 00:08:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x28, 0x0, 0x0, 0xfffff028}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:08:58 executing program 2: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 00:08:59 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) [ 43.300832][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.301234][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:08:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x28, 0x0, 0x0, 0xfffff028}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:08:59 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x2, 0x0, 0x0) 00:08:59 executing program 2: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 00:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:08:59 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) 00:08:59 executing program 2: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 00:08:59 executing program 4: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) [ 43.301333][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.301431][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:08:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) 00:08:59 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) 00:08:59 executing program 4: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 00:08:59 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000240), 0x0) 00:08:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:08:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) [ 43.301558][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.302499][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.303019][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:08:59 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000a80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffefffffff7f0000}]) 00:08:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:08:59 executing program 4: mremap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) [ 43.303493][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.303810][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state 00:08:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:08:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) 00:08:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x50, 0x0) 00:08:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 43.303838][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.304396][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:08:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) [ 43.309785][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.310287][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.310610][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.310638][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.318667][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.320957][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.330454][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.330927][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.331573][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.333805][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.334224][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.336441][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.336904][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.348612][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.349009][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.349340][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.349816][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.351357][ T1838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.367768][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.367874][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.373913][ T1838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.419433][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.419857][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.420687][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.421179][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.425765][ T1848] device veth0_vlan entered promiscuous mode [ 43.443157][ T1848] device veth1_vlan entered promiscuous mode [ 43.464787][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.465183][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.465880][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.466416][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.467199][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.467629][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.470258][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.470759][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.471541][ T1826] device veth0_vlan entered promiscuous mode [ 43.483584][ T1826] device veth1_vlan entered promiscuous mode [ 43.486214][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.486740][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.487259][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.492349][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.492823][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.497322][ T1848] device veth0_macvtap entered promiscuous mode [ 43.498533][ T1848] device veth1_macvtap entered promiscuous mode [ 43.518230][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.518960][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.519443][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.519930][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.520452][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.521090][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.521451][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.522661][ T1825] device veth0_vlan entered promiscuous mode [ 43.525437][ T1825] device veth1_vlan entered promiscuous mode [ 43.527619][ T1826] device veth0_macvtap entered promiscuous mode [ 43.528898][ T1826] device veth1_macvtap entered promiscuous mode [ 43.532929][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.537582][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.538236][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.538778][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.539295][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.539667][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.540154][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.540686][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.541032][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.541550][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.545090][ T1848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.545107][ T1848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.545913][ T1848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.546689][ T1848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.546702][ T1848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.547488][ T1848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.548613][ T1848] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.548646][ T1848] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.548727][ T1848] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.548758][ T1848] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.567939][ T1825] device veth0_macvtap entered promiscuous mode [ 43.569182][ T1825] device veth1_macvtap entered promiscuous mode [ 43.573956][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.574321][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.574956][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.575441][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.575996][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.576490][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.576951][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.577881][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.578386][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.579801][ T1826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:08:59 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000240), 0x0) 00:08:59 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000a80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffefffffff7f0000}]) 00:08:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x50, 0x0) 00:08:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:08:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:08:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) [ 43.579870][ T1826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.579901][ T1826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.579931][ T1826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.585153][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.611630][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:09:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x50, 0x0) 00:09:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 00:09:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x50, 0x0) [ 43.611648][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.611659][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.611672][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.612499][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 00:09:00 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000a80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffefffffff7f0000}]) 00:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) [ 43.613198][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.613211][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.613221][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.613232][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.613979][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.616299][ T1825] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.616335][ T1825] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.616404][ T1825] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.616436][ T1825] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.620678][ T25] audit: type=1400 audit(1654301334.897:90): avc: denied { mounton } for pid=1848 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.623209][ T1844] device veth0_vlan entered promiscuous mode [ 43.629341][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.629853][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.630259][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.630686][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.631161][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.631712][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.632646][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.633251][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.647683][ T1844] device veth1_vlan entered promiscuous mode [ 43.657862][ T25] audit: type=1400 audit(1654301334.947:91): avc: denied { read write } for pid=1848 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.697339][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.697855][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.698384][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.699017][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.700920][ T1844] device veth0_macvtap entered promiscuous mode [ 43.702855][ T1844] device veth1_macvtap entered promiscuous mode [ 43.708959][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.708981][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.708996][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.709009][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.709018][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.709030][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.713812][ T1844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.713934][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.714408][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.715100][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.715804][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.724185][ T1832] device veth0_vlan entered promiscuous mode [ 43.724764][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.725332][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.726485][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.727036][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.739351][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.739421][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.739430][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.739442][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.739451][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.739463][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.741630][ T1844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.750597][ T1832] device veth1_vlan entered promiscuous mode [ 43.756715][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.757239][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.757661][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.758190][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.763958][ T1844] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.764056][ T1844] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.764085][ T1844] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.764114][ T1844] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.775060][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.775825][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.780163][ T1832] device veth0_macvtap entered promiscuous mode [ 43.783100][ T1832] device veth1_macvtap entered promiscuous mode [ 43.804451][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.804475][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.804484][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.804496][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.804544][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.804556][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.804564][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.804577][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.811003][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.818756][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.819414][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.820008][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.820476][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.821595][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.821609][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.821618][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.821629][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.821639][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.821664][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.821672][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.821684][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.822581][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.823711][ T1832] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:09:00 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000240), 0x0) 00:09:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 00:09:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:00 executing program 2: io_setup(0x2, &(0x7f00000003c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000a80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffefffffff7f0000}]) 00:09:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') [ 43.823793][ T1832] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.823824][ T1832] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.823916][ T1832] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.826089][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:09:00 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') [ 43.826578][ T1894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x25}}) 00:09:01 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f00000001c0), 0x13, 0xfffffff7) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 43.859095][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.859588][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.084886][ T1838] device veth0_vlan entered promiscuous mode [ 44.087920][ T1838] device veth1_vlan entered promiscuous mode [ 44.096611][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.098360][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.099247][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.099795][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.101877][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.102382][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.103032][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.103686][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.116129][ T1838] device veth0_macvtap entered promiscuous mode [ 44.117976][ T1838] device veth1_macvtap entered promiscuous mode [ 44.128718][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.128734][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.128743][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.128755][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.128764][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.128776][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.128784][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.128871][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.128879][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.128891][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.129724][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.129774][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.130435][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.130973][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.132039][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132054][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.132092][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132104][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.132112][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132124][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.132132][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132144][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.132152][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132163][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.136321][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.136374][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.136998][ T1936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.138855][ T1838] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.138891][ T1838] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.138924][ T1838] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.139022][ T1838] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.643536][ T2119] xt_policy: too many policy elements [ 44.692135][ T2124] xt_policy: too many policy elements [ 45.450388][ T2134] xt_policy: too many policy elements [ 45.489729][ T2138] xt_policy: too many policy elements [ 45.566506][ T2154] ramfs: Bad value for 'mode' [ 46.355936][ T2161] ramfs: Bad value for 'mode' [ 46.380336][ T2169] ramfs: Bad value for 'mode' [ 46.415386][ T2175] ramfs: Bad value for 'mode' [ 46.692079][ T14] ================================================================== [ 46.692115][ T14] BUG: KCSAN: data-race in console_lock / printk_kthread_func [ 46.692141][ T14] [ 46.692146][ T14] write to 0xffffffff85bee438 of 1 bytes by task 2171 on cpu 0: [ 46.692163][ T14] console_lock+0x65/0xd0 [ 46.692187][ T14] do_con_write+0x71/0x3590 [ 46.692206][ T14] con_write+0x25/0x420 [ 46.692222][ T14] n_tty_write+0x7ea/0xb40 [ 46.692244][ T14] file_tty_write+0x3f9/0x650 [ 46.692263][ T14] tty_write+0x24/0x30 [ 46.692282][ T14] vfs_write+0x71c/0x890 [ 46.692300][ T14] ksys_write+0xe8/0x1a0 [ 46.692317][ T14] __x64_sys_write+0x3e/0x50 [ 46.692335][ T14] do_syscall_64+0x2b/0x70 [ 46.692357][ T14] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 46.692378][ T14] [ 46.692382][ T14] read to 0xffffffff85bee438 of 1 bytes by task 14 on cpu 1: [ 46.692396][ T14] printk_kthread_func+0x401/0xb60 [ 46.692413][ T14] kthread+0x1a9/0x1e0 [ 46.692429][ T14] ret_from_fork+0x1f/0x30 [ 46.692448][ T14] [ 46.692451][ T14] value changed: 0x00 -> 0x01 [ 46.692460][ T14] [ 46.692462][ T14] Reported by Kernel Concurrency Sanitizer on: [ 46.692468][ T14] CPU: 1 PID: 14 Comm: pr/ttyS0 Not tainted 5.18.0-syzkaller-13710-g744983d87842-dirty #0 [ 46.692492][ T14] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.692502][ T14] ================================================================== [ 47.269961][ T25] kauditd_printk_skb: 24 callbacks suppressed [ 47.269974][ T25] audit: type=1400 audit(1654301338.557:116): avc: denied { create } for pid=2192 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.278776][ T25] audit: type=1400 audit(1654301338.567:117): avc: denied { connect } for pid=2192 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.290546][ T25] audit: type=1400 audit(1654301338.577:118): avc: denied { write } for pid=2192 comm="syz-executor.3" laddr=127.0.0.1 lport=255 faddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.423385][ T25] audit: type=1400 audit(1654301338.707:119): avc: denied { getopt } for pid=2210 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.427205][ T25] audit: type=1400 audit(1654301338.717:120): avc: denied { setopt } for pid=2208 comm="syz-executor.0" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:09:01 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000240), 0x0) 00:09:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0400050900070000006174000404090a020002b6d2fc74", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 00:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x25}}) 00:09:01 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:01 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f00000001c0), 0x13, 0xfffffff7) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 47.468411][ T25] audit: type=1400 audit(1654301338.757:121): avc: denied { create } for pid=2220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 47.468840][ T25] audit: type=1400 audit(1654301338.757:122): avc: denied { write } for pid=2220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 47.475893][ T2224] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 00:09:01 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:01 executing program 4: unshare(0x6060480) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001240)={0x1, 0x0, 0x11, &(0x7f0000000240)="de848b7fdc4acdb036dde779976e7870a6"}) [ 47.501798][ T25] audit: type=1400 audit(1654301338.787:123): avc: denied { read } for pid=2228 comm="syz-executor.1" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 00:09:01 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f00000001c0), 0x13, 0xfffffff7) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 00:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x25}}) 00:09:01 executing program 4: unshare(0x6060480) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001240)={0x1, 0x0, 0x11, &(0x7f0000000240)="de848b7fdc4acdb036dde779976e7870a6"}) [ 47.502213][ T25] audit: type=1400 audit(1654301338.787:124): avc: denied { open } for pid=2228 comm="syz-executor.1" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 00:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x25}}) [ 47.655773][ T2246] syz-executor.4 (2246) used greatest stack depth: 11104 bytes left [ 47.660771][ T25] audit: type=1400 audit(1654301338.947:125): avc: denied { name_bind } for pid=2256 comm="syz-executor.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 47.684204][ T2263] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 48.716337][ T2331] loop5: detected capacity change from 0 to 264192 [ 49.610717][ T2352] loop4: detected capacity change from 0 to 264192 [ 49.612077][ T2354] loop5: detected capacity change from 0 to 264192 [ 49.613555][ T2355] loop3: detected capacity change from 0 to 264192 [ 49.672914][ T2364] loop5: detected capacity change from 0 to 264192 [ 49.675461][ T2365] loop4: detected capacity change from 0 to 264192 [ 49.690666][ T2367] loop3: detected capacity change from 0 to 264192 [ 50.495515][ T2376] loop4: detected capacity change from 0 to 264192 [ 50.497999][ T2378] loop3: detected capacity change from 0 to 264192 00:09:02 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f00000001c0), 0x13, 0xfffffff7) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 00:09:02 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 00:09:02 executing program 4: unshare(0x6060480) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001240)={0x1, 0x0, 0x11, &(0x7f0000000240)="de848b7fdc4acdb036dde779976e7870a6"}) 00:09:02 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 00:09:02 executing program 4: unshare(0x6060480) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001240)={0x1, 0x0, 0x11, &(0x7f0000000240)="de848b7fdc4acdb036dde779976e7870a6"}) 00:09:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 51.371389][ T2406] loop5: detected capacity change from 0 to 1024 [ 51.398610][ T2412] dccp_close: ABORT with 11 bytes unread 00:09:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 00:09:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 00:09:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 00:09:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 51.416932][ T2406] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:09:02 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 00:09:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 00:09:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) [ 51.436670][ T2419] dccp_close: ABORT with 11 bytes unread [ 51.458606][ T1825] EXT4-fs (loop5): unmounting filesystem. 00:09:02 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000ffc000)={0x0}, 0x0) r0 = gettid() mlock(&(0x7f0000379000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00003c1000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 00:09:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 00:09:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 00:09:02 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) [ 51.478837][ T2425] loop5: detected capacity change from 0 to 1024 [ 51.482851][ T2428] loop4: detected capacity change from 0 to 1024 [ 51.486422][ T2426] dccp_close: ABORT with 11 bytes unread [ 51.493038][ T2427] dccp_close: ABORT with 11 bytes unread [ 51.493281][ T2428] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 00:09:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 00:09:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}], 0x0, &(0x7f0000000380)=ANY=[]) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'trusted.overlay.upper\x00'}) [ 51.520611][ T2425] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:09:02 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) 00:09:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xa88}]}}}]}, 0x48}}, 0x0) [ 51.522881][ T1838] EXT4-fs (loop4): unmounting filesystem. [ 51.544707][ T1825] EXT4-fs (loop5): unmounting filesystem. [ 51.546583][ T2436] loop4: detected capacity change from 0 to 1024 [ 51.550547][ T2437] dccp_close: ABORT with 11 bytes unread [ 51.569245][ T2438] dccp_close: ABORT with 11 bytes unread [ 51.596348][ T2443] loop5: detected capacity change from 0 to 1024 [ 51.598386][ T2436] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 51.620084][ T2443] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 51.635294][ T1825] EXT4-fs (loop5): unmounting filesystem. [ 51.646632][ T2448] dccp_close: ABORT with 11 bytes unread [ 51.651835][ T1838] EXT4-fs (loop4): unmounting filesystem. 00:09:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) 00:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) 00:09:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xa88}]}}}]}, 0x48}}, 0x0) 00:09:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 00:09:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018003780080002"], 0x3c}}, 0x0) [ 51.657161][ T2451] loop5: detected capacity change from 0 to 1024 [ 51.680037][ T2451] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 51.714098][ T1825] EXT4-fs (loop5): unmounting filesystem. [ 51.720551][ T2458] loop4: detected capacity change from 0 to 1024 [ 51.768998][ T2458] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 00:09:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x84c5eb750c62eca5) 00:09:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xa88}]}}}]}, 0x48}}, 0x0) 00:09:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018003780080002"], 0x3c}}, 0x0) 00:09:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) 00:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) 00:09:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x84c5eb750c62eca5) 00:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) [ 51.804087][ T2469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.804107][ T2469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.836313][ T1838] EXT4-fs (loop4): unmounting filesystem. 00:09:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018003780080002"], 0x3c}}, 0x0) 00:09:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xa88}]}}}]}, 0x48}}, 0x0) 00:09:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 00:09:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 00:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) 00:09:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x84c5eb750c62eca5) [ 51.872139][ T2477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:09:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018003780080002"], 0x3c}}, 0x0) 00:09:03 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 00:09:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 00:09:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000140)}]) 00:09:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x84c5eb750c62eca5) [ 51.872161][ T2477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:09:03 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 00:09:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 00:09:03 executing program 0: r0 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 00:09:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fallocate(r0, 0x0, 0x0, 0x0) [ 51.904788][ T2467] syz-executor.3 (2467) used greatest stack depth: 10616 bytes left [ 51.917338][ T2489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:09:03 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 00:09:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000140)}]) 00:09:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 00:09:03 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 00:09:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 51.917392][ T2489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.984079][ T2499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:09:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x1f3, 0x0) 00:09:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:09:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000140)}]) [ 51.984146][ T2499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 52.019222][ T2512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:09:03 executing program 0: r0 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 00:09:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x1f3, 0x0) 00:09:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:09:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0xffff}) 00:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000024000b0f000003000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:09:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000140)}]) 00:09:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:09:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0xffff}) 00:09:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000460000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="9fee548561205bbe21864e20cc9d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:09:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:09:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x1f3, 0x0) 00:09:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000460000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="9fee548561205bbe21864e20cc9d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:09:03 executing program 0: r0 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 00:09:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0xffff}) 00:09:03 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:03 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000460000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="9fee548561205bbe21864e20cc9d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:09:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x1f3, 0x0) 00:09:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0xffff}) 00:09:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000460000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="9fee548561205bbe21864e20cc9d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:09:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 00:09:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:03 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) [ 52.589229][ T25] kauditd_printk_skb: 38 callbacks suppressed [ 52.589242][ T25] audit: type=1400 audit(1654301343.877:150): avc: denied { create } for pid=2570 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 00:09:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) [ 52.589434][ T25] audit: type=1400 audit(1654301343.877:151): avc: denied { setopt } for pid=2570 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.593265][ T25] audit: type=1400 audit(1654301343.877:152): avc: denied { read } for pid=2570 comm="syz-executor.5" path="socket:[18358]" dev="sockfs" ino=18358 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.593610][ T25] audit: type=1400 audit(1654301343.877:153): avc: denied { write } for pid=2570 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.612027][ T25] audit: type=1400 audit(1654301343.897:154): avc: denied { execute } for pid=2564 comm="syz-executor.3" path=2F6D656D66643AED72215159883D5678A1D13CDE6217D3E2691D3517A4202864656C6574656429 dev="tmpfs" ino=1031 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 52.664067][ T25] audit: type=1400 audit(1654301343.947:155): avc: denied { connect } for pid=2584 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.667216][ T25] audit: type=1400 audit(1654301343.957:156): avc: denied { write } for pid=2584 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:09:04 executing program 0: r0 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 00:09:04 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 00:09:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 53.044652][ C0] hrtimer: interrupt took 19309 ns 00:09:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='security.selinux\x00', 0x0, 0x0) 00:09:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='security.selinux\x00', 0x0, 0x0) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, r1, 0xb3d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}]}, 0x40}}, 0x0) 00:09:04 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='security.selinux\x00', 0x0, 0x0) 00:09:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0xd, 0x3000000, '\x00', [{}, {0x801}]}) 00:09:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x920000002d320000) 00:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, r1, 0xb3d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}]}, 0x40}}, 0x0) 00:09:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='security.selinux\x00', 0x0, 0x0) 00:09:04 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x64}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="0f7aab73", 0x4}], 0x1) 00:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, r1, 0xb3d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}]}, 0x40}}, 0x0) 00:09:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:04 executing program 0: unshare(0x20020400) r0 = socket(0x40000000002, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x39) 00:09:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, r1, 0xb3d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}]}, 0x40}}, 0x0) [ 53.642409][ T25] audit: type=1400 audit(1654301344.927:157): avc: denied { ioctl } for pid=2651 comm="syz-executor.4" path="socket:[19527]" dev="sockfs" ino=19527 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:09:05 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:05 executing program 0: unshare(0x20020400) r0 = socket(0x40000000002, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x39) 00:09:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x64}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="0f7aab73", 0x4}], 0x1) 00:09:05 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 00:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x64}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="0f7aab73", 0x4}], 0x1) [ 53.722280][ T2656] syz-executor.4 (2656) used greatest stack depth: 10552 bytes left [ 53.745998][ T25] audit: type=1400 audit(1654301345.037:158): avc: denied { create } for pid=2668 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 0: unshare(0x20020400) r0 = socket(0x40000000002, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x39) 00:09:05 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 00:09:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x64}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="0f7aab73", 0x4}], 0x1) 00:09:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 00:09:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 0: unshare(0x20020400) r0 = socket(0x40000000002, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x39) 00:09:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 00:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d2000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:09:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d2000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:09:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 00:09:05 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d2000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:09:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 00:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 00:09:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d2000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:09:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 00:09:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @private2, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000340}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x9}}, 0x9, 0x401}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 00:09:05 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0xa63, 0x4) sendto$inet(r0, &(0x7f0000000140)='W', 0x1, 0x0, 0x0, 0x0) 00:09:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000049c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x3c) 00:09:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000049c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x3c) 00:09:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 00:09:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = epoll_create1(0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) 00:09:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000049c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x3c) 00:09:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = epoll_create1(0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) [ 54.248215][ T25] audit: type=1400 audit(1654301345.537:159): avc: denied { write } for pid=2733 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 00:09:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 00:09:06 executing program 5: timer_create(0x8, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0xa939b5200aa2a1d5, &(0x7f0000000400)={{r0, r1+60000000}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 00:09:06 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c1d42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="a2", 0x1}], 0x1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000140)="04", 0x1, 0x7000000}]) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) 00:09:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000049c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x3c) 00:09:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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