Warning: Permanently added '10.128.0.230' (ED25519) to the list of known hosts. 2024/03/25 10:02:08 fuzzer started 2024/03/25 10:02:08 dialing manager at 10.128.0.163:30015 [ 25.977974][ T28] audit: type=1400 audit(1711360928.253:82): avc: denied { node_bind } for pid=3075 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.000069][ T28] audit: type=1400 audit(1711360928.273:83): avc: denied { name_bind } for pid=3075 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.394014][ T28] audit: type=1400 audit(1711360928.663:84): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.395889][ T3083] cgroup: Unknown subsys name 'net' [ 26.416734][ T28] audit: type=1400 audit(1711360928.663:85): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.444301][ T28] audit: type=1400 audit(1711360928.693:86): avc: denied { unmount } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.578641][ T3083] cgroup: Unknown subsys name 'rlimit' [ 26.668473][ T28] audit: type=1400 audit(1711360928.943:87): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.694005][ T28] audit: type=1400 audit(1711360928.943:88): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.704952][ T3084] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.717296][ T28] audit: type=1400 audit(1711360928.943:89): avc: denied { create } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.717323][ T28] audit: type=1400 audit(1711360928.943:90): avc: denied { write } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/03/25 10:02:09 syscalls: 2893 2024/03/25 10:02:09 code coverage: enabled 2024/03/25 10:02:09 comparison tracing: enabled 2024/03/25 10:02:09 extra coverage: enabled 2024/03/25 10:02:09 delay kcov mmap: enabled 2024/03/25 10:02:09 setuid sandbox: enabled 2024/03/25 10:02:09 namespace sandbox: enabled 2024/03/25 10:02:09 Android sandbox: enabled 2024/03/25 10:02:09 fault injection: enabled 2024/03/25 10:02:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/25 10:02:09 net packet injection: enabled 2024/03/25 10:02:09 net device setup: enabled 2024/03/25 10:02:09 concurrency sanitizer: enabled 2024/03/25 10:02:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/25 10:02:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/25 10:02:09 USB emulation: /dev/raw-gadget does not exist 2024/03/25 10:02:09 hci packet injection: /dev/vhci does not exist 2024/03/25 10:02:09 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/03/25 10:02:09 802.15.4 emulation: enabled 2024/03/25 10:02:09 swap file: enabled [ 26.754805][ T3083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.767075][ T28] audit: type=1400 audit(1711360928.943:91): avc: denied { read } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/03/25 10:02:10 suppressing KCSAN reports in functions: 'pcpu_alloc' '__xa_clear_mark' 'ext4_free_inodes_count' 'exit_mm' '__mod_memcg_lruvec_state' 2024/03/25 10:02:10 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/25 10:02:10 fetching corpus: 38, signal 9051/4000 (executing program) 2024/03/25 10:02:10 fetching corpus: 88, signal 17916/6000 (executing program) 2024/03/25 10:02:10 fetching corpus: 138, signal 23151/8000 (executing program) 2024/03/25 10:02:10 fetching corpus: 188, signal 26577/10000 (executing program) 2024/03/25 10:02:10 fetching corpus: 238, signal 30969/12000 (executing program) 2024/03/25 10:02:10 fetching corpus: 288, signal 35449/14000 (executing program) 2024/03/25 10:02:10 fetching corpus: 337, signal 37216/16000 (executing program) 2024/03/25 10:02:10 fetching corpus: 387, signal 39535/18000 (executing program) 2024/03/25 10:02:10 fetching corpus: 437, signal 42925/20000 (executing program) 2024/03/25 10:02:10 fetching corpus: 487, signal 45566/22000 (executing program) 2024/03/25 10:02:10 fetching corpus: 537, signal 47873/24000 (executing program) 2024/03/25 10:02:10 fetching corpus: 586, signal 49294/26000 (executing program) 2024/03/25 10:02:10 fetching corpus: 635, signal 51649/28000 (executing program) 2024/03/25 10:02:10 fetching corpus: 685, signal 52754/30000 (executing program) 2024/03/25 10:02:11 fetching corpus: 735, signal 54540/32000 (executing program) 2024/03/25 10:02:11 fetching corpus: 785, signal 56366/34000 (executing program) 2024/03/25 10:02:11 fetching corpus: 835, signal 57710/36000 (executing program) 2024/03/25 10:02:11 fetching corpus: 885, signal 60309/38000 (executing program) 2024/03/25 10:02:11 fetching corpus: 934, signal 61642/40000 (executing program) 2024/03/25 10:02:11 fetching corpus: 984, signal 63115/42000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1034, signal 64880/44000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1083, signal 66061/46000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1132, signal 67499/48000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1182, signal 68791/50000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1232, signal 70002/52000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1282, signal 70815/54000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1331, signal 72233/56000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1381, signal 73823/58000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1431, signal 74432/60000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1481, signal 76069/62000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1531, signal 77074/64000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1581, signal 78227/66000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1631, signal 79051/68000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1681, signal 79844/70000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1731, signal 81089/72000 (executing program) 2024/03/25 10:02:11 fetching corpus: 1780, signal 82232/74000 (executing program) 2024/03/25 10:02:12 fetching corpus: 1830, signal 83471/76000 (executing program) 2024/03/25 10:02:12 fetching corpus: 1880, signal 84618/78000 (executing program) 2024/03/25 10:02:12 fetching corpus: 1930, signal 85486/80000 (executing program) 2024/03/25 10:02:12 fetching corpus: 1980, signal 86535/82000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2030, signal 87398/84000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2079, signal 88484/86000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2129, signal 89881/88000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2179, signal 90833/90000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2228, signal 91512/92000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2278, signal 92353/94000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2328, signal 93167/96000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2378, signal 93918/98000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2428, signal 95367/100000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2478, signal 95942/102000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2528, signal 96954/104000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2578, signal 97740/106000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2628, signal 98549/108000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2678, signal 99157/110000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2728, signal 100069/112000 (executing program) 2024/03/25 10:02:12 fetching corpus: 2778, signal 100771/113996 (executing program) 2024/03/25 10:02:12 fetching corpus: 2828, signal 101531/115995 (executing program) 2024/03/25 10:02:12 fetching corpus: 2878, signal 102260/117990 (executing program) 2024/03/25 10:02:12 fetching corpus: 2928, signal 103019/119990 (executing program) 2024/03/25 10:02:12 fetching corpus: 2978, signal 103634/121990 (executing program) 2024/03/25 10:02:12 fetching corpus: 3027, signal 104548/123990 (executing program) 2024/03/25 10:02:12 fetching corpus: 3077, signal 105195/125988 (executing program) 2024/03/25 10:02:12 fetching corpus: 3127, signal 106080/127988 (executing program) 2024/03/25 10:02:12 fetching corpus: 3177, signal 106866/129988 (executing program) 2024/03/25 10:02:12 fetching corpus: 3227, signal 107698/131985 (executing program) 2024/03/25 10:02:13 fetching corpus: 3277, signal 108426/133984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3327, signal 109174/135984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3377, signal 109799/137984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3427, signal 110650/139984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3477, signal 111394/141984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3527, signal 112061/143984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3577, signal 112583/145984 (executing program) 2024/03/25 10:02:13 fetching corpus: 3627, signal 114389/147978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3677, signal 114912/149978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3727, signal 115453/151978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3777, signal 116049/153978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3827, signal 116653/155978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3877, signal 117219/157978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3927, signal 117748/159978 (executing program) 2024/03/25 10:02:13 fetching corpus: 3977, signal 118650/161978 (executing program) 2024/03/25 10:02:13 fetching corpus: 4027, signal 119137/163978 (executing program) 2024/03/25 10:02:13 fetching corpus: 4077, signal 119869/165978 (executing program) 2024/03/25 10:02:13 fetching corpus: 4127, signal 120442/167978 (executing program) 2024/03/25 10:02:13 fetching corpus: 4177, signal 121031/169978 (executing program) 2024/03/25 10:02:13 fetching corpus: 4227, signal 121589/171977 (executing program) 2024/03/25 10:02:13 fetching corpus: 4276, signal 122118/173941 (executing program) 2024/03/25 10:02:13 fetching corpus: 4325, signal 122635/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4375, signal 123334/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4425, signal 124073/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4475, signal 124701/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4525, signal 125193/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4575, signal 125856/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4625, signal 126407/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4675, signal 126842/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4725, signal 127281/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4775, signal 127750/173996 (executing program) 2024/03/25 10:02:13 fetching corpus: 4825, signal 128083/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 4875, signal 128683/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 4925, signal 129169/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 4975, signal 129726/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5024, signal 130178/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5074, signal 130826/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5124, signal 131226/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5174, signal 131693/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5224, signal 132303/173996 (executing program) 2024/03/25 10:02:14 fetching corpus: 5274, signal 132728/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5324, signal 133113/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5374, signal 133487/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5424, signal 133776/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5474, signal 134209/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5524, signal 135156/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5574, signal 135591/174016 (executing program) 2024/03/25 10:02:14 fetching corpus: 5621, signal 135989/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5670, signal 136536/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5720, signal 137077/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5770, signal 137504/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5820, signal 137805/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5870, signal 138583/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5920, signal 139221/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 5970, signal 139690/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6020, signal 140002/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6070, signal 140492/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6120, signal 140922/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6170, signal 141683/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6220, signal 142116/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6270, signal 142553/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6320, signal 143032/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6370, signal 143376/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6419, signal 143659/174046 (executing program) 2024/03/25 10:02:14 fetching corpus: 6469, signal 144297/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6519, signal 144844/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6569, signal 145259/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6619, signal 145871/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6668, signal 146251/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6718, signal 146585/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6767, signal 146942/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6816, signal 147372/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6864, signal 147896/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6910, signal 148287/174054 (executing program) 2024/03/25 10:02:15 fetching corpus: 6910, signal 148287/174054 (executing program) 2024/03/25 10:02:15 starting 5 fuzzer processes [ 33.024974][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 33.024990][ T28] audit: type=1400 audit(1711360935.283:96): avc: denied { execmem } for pid=3089 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 33.109636][ T28] audit: type=1400 audit(1711360935.333:97): avc: denied { append } for pid=2765 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.131873][ T28] audit: type=1400 audit(1711360935.333:98): avc: denied { open } for pid=2765 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.154439][ T28] audit: type=1400 audit(1711360935.333:99): avc: denied { getattr } for pid=2765 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.182869][ T28] audit: type=1400 audit(1711360935.383:100): avc: denied { read } for pid=3093 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 33.204348][ T28] audit: type=1400 audit(1711360935.383:101): avc: denied { open } for pid=3093 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 33.227940][ T28] audit: type=1400 audit(1711360935.383:102): avc: denied { mounton } for pid=3093 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 33.249554][ T28] audit: type=1400 audit(1711360935.383:103): avc: denied { module_request } for pid=3093 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 33.271548][ T28] audit: type=1400 audit(1711360935.433:104): avc: denied { sys_module } for pid=3095 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 33.613051][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 33.664654][ T3093] chnl_net:caif_netlink_parms(): no params data found [ 33.717388][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 33.750384][ T3094] chnl_net:caif_netlink_parms(): no params data found [ 33.791471][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.798644][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.806504][ T3095] bridge_slave_0: entered allmulticast mode [ 33.813125][ T3095] bridge_slave_0: entered promiscuous mode [ 33.829220][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.836594][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.850756][ T3095] bridge_slave_1: entered allmulticast mode [ 33.857912][ T3095] bridge_slave_1: entered promiscuous mode [ 33.889088][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 33.910699][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.917906][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.925988][ T3093] bridge_slave_0: entered allmulticast mode [ 33.932973][ T3093] bridge_slave_0: entered promiscuous mode [ 33.958093][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.965370][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.986788][ T3093] bridge_slave_1: entered allmulticast mode [ 33.993471][ T3093] bridge_slave_1: entered promiscuous mode [ 34.021855][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.031502][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.038644][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.047438][ T3098] bridge_slave_0: entered allmulticast mode [ 34.053897][ T3098] bridge_slave_0: entered promiscuous mode [ 34.063909][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.071075][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.079713][ T3098] bridge_slave_1: entered allmulticast mode [ 34.086243][ T3098] bridge_slave_1: entered promiscuous mode [ 34.107976][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.148550][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.161853][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.169115][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.178666][ T3094] bridge_slave_0: entered allmulticast mode [ 34.185360][ T3094] bridge_slave_0: entered promiscuous mode [ 34.204741][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.219419][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.226571][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.234057][ T3094] bridge_slave_1: entered allmulticast mode [ 34.241180][ T3094] bridge_slave_1: entered promiscuous mode [ 34.264147][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.285195][ T3094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.295099][ T3095] team0: Port device team_slave_0 added [ 34.306847][ T3093] team0: Port device team_slave_0 added [ 34.313561][ T3093] team0: Port device team_slave_1 added [ 34.320501][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.329797][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.336990][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.344526][ T3123] bridge_slave_0: entered allmulticast mode [ 34.351069][ T3123] bridge_slave_0: entered promiscuous mode [ 34.358157][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.366008][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.373480][ T3123] bridge_slave_1: entered allmulticast mode [ 34.380075][ T3123] bridge_slave_1: entered promiscuous mode [ 34.387416][ T3094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.408774][ T3095] team0: Port device team_slave_1 added [ 34.448188][ T3094] team0: Port device team_slave_0 added [ 34.455739][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.471100][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.478333][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.504679][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.516958][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.524040][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.550028][ T3093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.562657][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.569862][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.596168][ T3093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.614614][ T3094] team0: Port device team_slave_1 added [ 34.621823][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.631990][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.639200][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.665708][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.686946][ T3098] team0: Port device team_slave_0 added [ 34.720193][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.727229][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.753215][ T3094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.765967][ T3098] team0: Port device team_slave_1 added [ 34.780967][ T3123] team0: Port device team_slave_0 added [ 34.787970][ T3123] team0: Port device team_slave_1 added [ 34.806871][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.814074][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.840325][ T3094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.873861][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.880938][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.906955][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.918226][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.925181][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.951405][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.964788][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.971842][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.998388][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.015849][ T3093] hsr_slave_0: entered promiscuous mode [ 35.022045][ T3093] hsr_slave_1: entered promiscuous mode [ 35.033168][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.040314][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.066451][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.090347][ T3095] hsr_slave_0: entered promiscuous mode [ 35.096495][ T3095] hsr_slave_1: entered promiscuous mode [ 35.102489][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.110561][ T3095] Cannot create hsr debugfs directory [ 35.138538][ T3123] hsr_slave_0: entered promiscuous mode [ 35.144503][ T3123] hsr_slave_1: entered promiscuous mode [ 35.150628][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.158444][ T3123] Cannot create hsr debugfs directory [ 35.167515][ T3094] hsr_slave_0: entered promiscuous mode [ 35.174128][ T3094] hsr_slave_1: entered promiscuous mode [ 35.180146][ T3094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.187881][ T3094] Cannot create hsr debugfs directory [ 35.240007][ T3098] hsr_slave_0: entered promiscuous mode [ 35.246258][ T3098] hsr_slave_1: entered promiscuous mode [ 35.252304][ T3098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.260194][ T3098] Cannot create hsr debugfs directory [ 35.346150][ T28] audit: type=1400 audit(1711360937.613:105): avc: denied { create } for pid=3093 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.369168][ T3093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.379668][ T3093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.399143][ T3093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.418099][ T3093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.431363][ T3123] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.440736][ T3123] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.450198][ T3123] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.459621][ T3123] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.488652][ T3095] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.498082][ T3095] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.520477][ T3095] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.529407][ T3095] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.540726][ T3094] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.549595][ T3094] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.572016][ T3094] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.581924][ T3094] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.595051][ T3098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.604721][ T3098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.630572][ T3098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.640273][ T3098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.691686][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.743799][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.755253][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.765222][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.778418][ T3093] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.794322][ T3094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.804639][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.811841][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.823157][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.830321][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.854685][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.870447][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.877592][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.886552][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.893695][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.905804][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.912883][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.922834][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.929926][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.946326][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.956746][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.974383][ T3094] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.984178][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.018574][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.025718][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.052324][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.062315][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.069435][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.093779][ T3095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.104278][ T3095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.136101][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.143313][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.177247][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.184485][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.227226][ T3098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.246187][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.356271][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.382361][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.398635][ T3094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.459708][ T3123] veth0_vlan: entered promiscuous mode [ 36.470066][ T3093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.488311][ T3123] veth1_vlan: entered promiscuous mode [ 36.564458][ T3095] veth0_vlan: entered promiscuous mode [ 36.584481][ T3123] veth0_macvtap: entered promiscuous mode [ 36.603932][ T3095] veth1_vlan: entered promiscuous mode [ 36.638908][ T3123] veth1_macvtap: entered promiscuous mode [ 36.648345][ T3094] veth0_vlan: entered promiscuous mode [ 36.665831][ T3094] veth1_vlan: entered promiscuous mode [ 36.701757][ T3093] veth0_vlan: entered promiscuous mode [ 36.721666][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.730053][ T3095] veth0_macvtap: entered promiscuous mode [ 36.746349][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.765739][ T3094] veth0_macvtap: entered promiscuous mode [ 36.773960][ T3095] veth1_macvtap: entered promiscuous mode [ 36.785505][ T3093] veth1_vlan: entered promiscuous mode [ 36.799520][ T3123] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.808471][ T3123] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.817692][ T3123] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.826447][ T3123] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.840947][ T3098] veth0_vlan: entered promiscuous mode [ 36.849866][ T3094] veth1_macvtap: entered promiscuous mode [ 36.867002][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.877550][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.890408][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.901595][ T3093] veth0_macvtap: entered promiscuous mode [ 36.911487][ T3098] veth1_vlan: entered promiscuous mode [ 36.921781][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.932351][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.942257][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.952753][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.964219][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.981825][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.992354][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.004573][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.019494][ T3098] veth0_macvtap: entered promiscuous mode [ 37.028713][ T3098] veth1_macvtap: entered promiscuous mode [ 37.043134][ T3093] veth1_macvtap: entered promiscuous mode [ 37.056145][ T3095] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.065097][ T3095] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.073886][ T3095] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.082662][ T3095] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.095338][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.105877][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.115931][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.126642][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.137907][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.149062][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.159748][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.169749][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.180375][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.190292][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.200768][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.212440][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.221928][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.232590][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.242438][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.252970][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.262974][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.273525][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.286036][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.297661][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.308186][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.318158][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.328680][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.338520][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.348979][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.358832][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.369886][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.382448][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.393538][ T3094] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.402459][ T3094] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.411316][ T3094] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.420075][ T3094] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.432653][ T3093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.446921][ T3093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 10:02:19 executing program 3: ustat(0x10, &(0x7f0000000000)) 10:02:19 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r2 = socket(0x18, 0x0, 0x2) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 37.455689][ T3093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.464597][ T3093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.499124][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.509681][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.519576][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.530146][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.540004][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.550735][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.560680][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.571473][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.583685][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 10:02:19 executing program 3: ustat(0x10, &(0x7f0000000000)) [ 37.592622][ T3098] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.601410][ T3098] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.610248][ T3098] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.619007][ T3098] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:02:19 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r2 = socket(0x18, 0x0, 0x2) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 10:02:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x9}, 0x90) 10:02:20 executing program 0: iopl(0x3) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 10:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee8458caa32c6df000fd61522787a14cbcac309e7a1623c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d25b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b974281a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad942e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f8151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e860e8966ecf564fdfafce05d4773efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856a982f642a0175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e1228edb036545af06aae8b9ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec96ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d665357f44093ae5aa3c0b4f3f45b002e31560e5b741445ea2a1acee2e98cfaffffffffffffff0153f7c5e55be82a6f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b703042b0623f201c8e5b507caeb245ab87348739aaaa9342f9a990207003402d4ebd208a99941f0a95e0c3e1880620e2b0e38410ba046d7544dd37e65323a583e58bfe118c716152032356b417b8da04ea8b773d7578f1e7e8a06e7a0c2d9fb8a7d9c4b5b8911ee3dd744effb617305cf2fdd73ada9de0c74b7e576a58cedea8daa42e13db6b2389a5cc8ad9c34d5a1853e051da1d954aa1e1910f135a531978f327c970cf27de90ea9a13b2ab641a34ad51f96472fd89d121ee7094100000000000059a8bc45cb6f43e9aec76f3c40561721867022e81c8ac569ebee7fd231897851b8f15f03972c833616725838ece9c05b3ce626d933b0e00f67cac523b298088f88ce238aaa58bb119324c592614d42e4196c4362b4496eea35047da9a6e86e63062f07188a0f0e36a2241f9a83369b115062dddd44a869c7a79cd5983fdd7d598b2f2795537ab853812f36f9ce0df015282f98cf2fb30aae59c452184b972fde8390323edabf75fd681aab01aa849cf1718d0747a23e432147e8b878549210a686578b555215f4f307f028d0979e381771394dfe0cb503032dbd7ca3582db580dcd83577b556e25f665e6de3a257720c5c9eca41e0229db26b2f8631e870253c9b18f462bb37cd1b25e4f4951e451cce9c62ef1c5afddb184025e0dfd208b59dc08a2660365e68eea6ce77443f85c8512aee8fce3a82fd4fb7938be053e402f212759b61cfc14ea4abccdd23f0376be53709db69f78eacc371a5cd091f119b7e57170c25ecfa44b43e0f761d0eb70b0c9dc5a9879965a7ff5edbcfdd7e52ad04ba84c85d95cdd6e6b327368b694e418a8950cce135f5f0321da8c123033953eeef80f805c6fee8f4ed24072635003c8c81de5130"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:02:20 executing program 3: ustat(0x10, &(0x7f0000000000)) 10:02:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r2 = socket(0x18, 0x0, 0x2) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 10:02:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 2: ustat(0x10, &(0x7f0000000000)) 10:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 0: iopl(0x3) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 10:02:20 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r2 = socket(0x18, 0x0, 0x2) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 10:02:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x9}, 0x90) 10:02:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000021000100000000000000000002000000000000000000000008001800ffffffff080017004e204e23289863d862a37979751df58617297b17117bca69b5072877c09ef4592d590e748bf3fb0a50a13164d365ead91b1b4fa2371946801c5607d0d6e8be97abdac8f58385567a1a4ec0ece1fd9f85461e2a19ecea1a1c584bb9ea2febf694ba7cc69eb345567e2ee6fce292147cd8d462202c57d1753151f4d94e80c6239a11f73d20c38ec56f41399b01c796884e2900604bd996b8cfc89b547043133d647d3eddd6dafb"], 0x2c}}, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8000]}, 0x8) 10:02:20 executing program 3: iopl(0x3) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 10:02:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x9}, 0x90) 10:02:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee8458caa32c6df000fd61522787a14cbcac309e7a1623c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d25b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b974281a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad942e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f8151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e860e8966ecf564fdfafce05d4773efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856a982f642a0175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e1228edb036545af06aae8b9ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec96ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d665357f44093ae5aa3c0b4f3f45b002e31560e5b741445ea2a1acee2e98cfaffffffffffffff0153f7c5e55be82a6f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b703042b0623f201c8e5b507caeb245ab87348739aaaa9342f9a990207003402d4ebd208a99941f0a95e0c3e1880620e2b0e38410ba046d7544dd37e65323a583e58bfe118c716152032356b417b8da04ea8b773d7578f1e7e8a06e7a0c2d9fb8a7d9c4b5b8911ee3dd744effb617305cf2fdd73ada9de0c74b7e576a58cedea8daa42e13db6b2389a5cc8ad9c34d5a1853e051da1d954aa1e1910f135a531978f327c970cf27de90ea9a13b2ab641a34ad51f96472fd89d121ee7094100000000000059a8bc45cb6f43e9aec76f3c40561721867022e81c8ac569ebee7fd231897851b8f15f03972c833616725838ece9c05b3ce626d933b0e00f67cac523b298088f88ce238aaa58bb119324c592614d42e4196c4362b4496eea35047da9a6e86e63062f07188a0f0e36a2241f9a83369b115062dddd44a869c7a79cd5983fdd7d598b2f2795537ab853812f36f9ce0df015282f98cf2fb30aae59c452184b972fde8390323edabf75fd681aab01aa849cf1718d0747a23e432147e8b878549210a686578b555215f4f307f028d0979e381771394dfe0cb503032dbd7ca3582db580dcd83577b556e25f665e6de3a257720c5c9eca41e0229db26b2f8631e870253c9b18f462bb37cd1b25e4f4951e451cce9c62ef1c5afddb184025e0dfd208b59dc08a2660365e68eea6ce77443f85c8512aee8fce3a82fd4fb7938be053e402f212759b61cfc14ea4abccdd23f0376be53709db69f78eacc371a5cd091f119b7e57170c25ecfa44b43e0f761d0eb70b0c9dc5a9879965a7ff5edbcfdd7e52ad04ba84c85d95cdd6e6b327368b694e418a8950cce135f5f0321da8c123033953eeef80f805c6fee8f4ed24072635003c8c81de5130"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:02:20 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 10:02:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 10:02:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') lseek(r0, 0xc8, 0x0) 10:02:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x9}, 0x90) 10:02:20 executing program 4: iopl(0x3) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 10:02:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') lseek(r0, 0xc8, 0x0) 10:02:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 10:02:20 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) [ 38.170918][ T28] kauditd_printk_skb: 21 callbacks suppressed [ 38.170933][ T28] audit: type=1400 audit(1711360940.443:127): avc: denied { write } for pid=3306 comm="syz-executor.4" name="dev" dev="proc" ino=4026532518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 10:02:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f00000014c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, 0x0, 0x1000000}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380)) 10:02:20 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x64, 0x408) 10:02:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') lseek(r0, 0xc8, 0x0) 10:02:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 10:02:20 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) [ 38.253248][ T28] audit: type=1400 audit(1711360940.453:128): avc: denied { create } for pid=3309 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.274484][ T28] audit: type=1400 audit(1711360940.453:129): avc: denied { write } for pid=3309 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.344750][ T28] audit: type=1400 audit(1711360940.603:130): avc: denied { create } for pid=3321 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.365355][ T28] audit: type=1400 audit(1711360940.603:131): avc: denied { write } for pid=3321 comm="syz-executor.3" path="socket:[3833]" dev="sockfs" ino=3833 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 10:02:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee8458caa32c6df000fd61522787a14cbcac309e7a1623c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d25b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b974281a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad942e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f8151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e860e8966ecf564fdfafce05d4773efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856a982f642a0175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e1228edb036545af06aae8b9ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec96ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d665357f44093ae5aa3c0b4f3f45b002e31560e5b741445ea2a1acee2e98cfaffffffffffffff0153f7c5e55be82a6f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b703042b0623f201c8e5b507caeb245ab87348739aaaa9342f9a990207003402d4ebd208a99941f0a95e0c3e1880620e2b0e38410ba046d7544dd37e65323a583e58bfe118c716152032356b417b8da04ea8b773d7578f1e7e8a06e7a0c2d9fb8a7d9c4b5b8911ee3dd744effb617305cf2fdd73ada9de0c74b7e576a58cedea8daa42e13db6b2389a5cc8ad9c34d5a1853e051da1d954aa1e1910f135a531978f327c970cf27de90ea9a13b2ab641a34ad51f96472fd89d121ee7094100000000000059a8bc45cb6f43e9aec76f3c40561721867022e81c8ac569ebee7fd231897851b8f15f03972c833616725838ece9c05b3ce626d933b0e00f67cac523b298088f88ce238aaa58bb119324c592614d42e4196c4362b4496eea35047da9a6e86e63062f07188a0f0e36a2241f9a83369b115062dddd44a869c7a79cd5983fdd7d598b2f2795537ab853812f36f9ce0df015282f98cf2fb30aae59c452184b972fde8390323edabf75fd681aab01aa849cf1718d0747a23e432147e8b878549210a686578b555215f4f307f028d0979e381771394dfe0cb503032dbd7ca3582db580dcd83577b556e25f665e6de3a257720c5c9eca41e0229db26b2f8631e870253c9b18f462bb37cd1b25e4f4951e451cce9c62ef1c5afddb184025e0dfd208b59dc08a2660365e68eea6ce77443f85c8512aee8fce3a82fd4fb7938be053e402f212759b61cfc14ea4abccdd23f0376be53709db69f78eacc371a5cd091f119b7e57170c25ecfa44b43e0f761d0eb70b0c9dc5a9879965a7ff5edbcfdd7e52ad04ba84c85d95cdd6e6b327368b694e418a8950cce135f5f0321da8c123033953eeef80f805c6fee8f4ed24072635003c8c81de5130"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:02:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 10:02:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') lseek(r0, 0xc8, 0x0) [ 38.390163][ T28] audit: type=1400 audit(1711360940.603:132): avc: denied { write } for pid=3322 comm="syz-executor.0" name="attr" dev="proc" ino=3837 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 38.413042][ T28] audit: type=1400 audit(1711360940.603:133): avc: denied { add_name } for pid=3322 comm="syz-executor.0" name="exec" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 10:02:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 10:02:20 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x64, 0x408) 10:02:20 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) [ 38.434174][ T28] audit: type=1400 audit(1711360940.603:134): avc: denied { create } for pid=3322 comm="syz-executor.0" name="exec" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 38.454619][ T28] audit: type=1400 audit(1711360940.603:135): avc: denied { associate } for pid=3322 comm="syz-executor.0" name="exec" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 10:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004c}, 0x90) 10:02:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f00000014c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, 0x0, 0x1000000}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380)) 10:02:20 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x64, 0x408) 10:02:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) [ 38.547121][ T28] audit: type=1400 audit(1711360940.783:136): avc: denied { read write } for pid=3340 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 10:02:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004c}, 0x90) 10:02:20 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) 10:02:20 executing program 0: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 10:02:20 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x64, 0x408) 10:02:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004c}, 0x90) 10:02:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f00000014c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, 0x0, 0x1000000}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380)) 10:02:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004c}, 0x90) 10:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 10:02:21 executing program 4: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 3: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f00000014c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, 0x0, 0x1000000}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380)) 10:02:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000002d40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 2: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000002d40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:02:21 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x7fffffffffffffff, 0x200) 10:02:21 executing program 3: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a010400000000000000000200000038000480340001800a0001006c696d6974000000240002800c00024000000000e600000008000440000000010c00014000000000000001ff0900010073797a30000000000900020073797a32"], 0x8c}}, 0x0) 10:02:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000002d40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:02:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0xee, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001540)=""/4115, 0x1013}], 0x1, 0x0, 0x0, 0x407006}, 0x20) sendto$inet(r0, &(0x7f0000000000)="84", 0x1, 0x8841, 0x0, 0x0) 10:02:21 executing program 0: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a010400000000000000000200000038000480340001800a0001006c696d6974000000240002800c00024000000000e600000008000440000000010c00014000000000000001ff0900010073797a30000000000900020073797a32"], 0x8c}}, 0x0) 10:02:21 executing program 1: msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:02:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000002d40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a010400000000000000000200000038000480340001800a0001006c696d6974000000240002800c00024000000000e600000008000440000000010c00014000000000000001ff0900010073797a30000000000900020073797a32"], 0x8c}}, 0x0) 10:02:21 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 10:02:21 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="041b00006400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b00000000000b0001006367726f75700000cc1a020058140100d410000007000100787400003810028008000300000000002910060000006d616e676c65000000000000000000000000000000000000000000000000000000000000be44eff9b7d1c421b7fd7ac961aa11153035ca597c9452248c4967e85ceec51ffe41530e62edac6f871d292a2447bd4b88a5ece56830b7fdfff737b19d6cd1c0220248b0d5ae207e3cfe6e7a6f2c2a27207b8a8c15a1cd3bfcd63331ac90d667eca1c6c803ca82adf545a9fe1e3fff6a1873924ed7baabfd9647da7e37ab59bd962f3df346e0ae1c372b0b83fee3b09afa6bd8c1f81fb6919173b1d944db328ae3ccbac078947b5f6cef55df37f5949ae5b535fca14c9dd752533fd426ef4eae856e3e08337f061b09e5ce9b5903722c9e0be4fbc6c91911ffe597305b4c203e1b81684498b53ceebabd9702f2087684f1fa9f1990c2db1eb1c7eb23e57db65a74fcedd601aff891395b05c3e2b4b5190b2b17a1afec90130e2dd1f934d58c19f3cb943450a9284ce6b69aa60bfedcee834b7d86da6e7296a882e3498c1205f3851f9060e3abc5d9a6664f5ad791b4d85c572bc43f0deccc622504a72bb4ae6b01659c0226dcf393ffc9f40d0ecaf1d129de07d447c92f1da02bbe4d517f8fa0383e7832e0c07c445ae6504b55af35b6a4c903ac964b25c7b9f0ed3a7b8c570aa56acdedd051d996f64fc6ad89b2c004a4f0501512fd1f5d98b36a197d4e53a0515060bda06d570dfc82fd1be083e6be0b1f0434ae58b27879681991e30b24ca3cb87bed428d2da9f38b1661b54c8be9189427e5873c15990963930cc7c19c2351b8aedc9b50285918b2e4d2cd14136f4c5a868cf54aabd2c919be4796db3302946a807140d65a6169cb2da4705818fbfca6d5ec42d149b9095fc101a555b9ded38693fdbbb7b984bbfa573c014b8e761a37720f56704385c9893fb3924423731d4b51e296032ea4c9dcee65513cc9dfa0cbbe1897790180dc66b151fcd4e9f0127ded6ac1f439b73bca55e3940fcb17462424e06297bd7b3c9198edb8266f58b8ec79d85bb6c961c6276b5d67a6b4778530f6e28f9d8cd66c2a81733d6019ada56bb954df95aa15a342b289597db86c13e39e38774b6aee55d70035c639417dee49124a155d74e9a385eb177493a61f36157a740cf81fbf1da4655a3ce7d66fb6d3549f7a039b82895f42cb025b5b81d887b5502839277bad58860ac21bc399de8a63ba0cfc65b4b797b5174a0807d20e7965463b5ae85a4701fc89f19096337c64eb6ea17fc00377a062b30a1cdaaad9729f24bf96d56a4ba61e3cb9b8a50273080e74be4f017ce1cf4c2268475e2f9f34ed01ce26163dd29ad6223ade55bcaa34ff0fc2c0c6e737770cbc50d9c36d3b8f03c7d9348be1391e14e2f599025137d685078b277064e18ceb707e6cffccb0e3b1b9e647822b87cace96111511b5dc22321dbf82308b9f61388f3e2f31438cad3f011d0fb34b40628f0309e81ef0aa8b167ef8f390c5d4a52256e4fcefe547f1f5a8963a252eda91bf67a4cb9d4c8903024ac5e68e160ee451ee0dfdeb7b5f07e8679d99603335f378c01956fbadd2384455bd7f4624fdaa74678da9dacfb8e2bf1213be75df1cd02998236fd2438b8a67a7d46803dbe55e62b1d57d7aafc8a44a73aab718c9660bad2975a73f2c62874e3b75e8efee1d2f79eb51cd27f15dfa9404bf6921cb969f16e2fd9c4af3991fa62dd729888008003f467b52d95263802042e00b79cf47f878b21209b796f4cf8dbe7e93b847dc915b152d83101d89aae6dc78cfad3aed21407db5a2e01c1802c547bc15ec4c08753020d3dbf5b1809b3bc996c0030df250b33463281f43c0791801f556c7ee1595452313d5006415ce6c7916b66fcc566d93db7c5455a8d1c1ca505e609ceb5546ef260d5842237c7fe691e852bdfb4090588f4e27aa91e7195bc8fc47ae0376e77dd13ed1c20f917171bca0286d9bfcfedf3ba1cf27c818ca2dd46f88a8196407e79d2cca8e085805fe74a0f327217f4bb99f98acec30821d44c4764539a129a9d6b085d12817b317d776749c639c46a43a3b061567067cc0b4a000251dd9634bb761ea046f586cfe65e187bf83d081048a31d7118656b64eeec2c1a00ef16fa9ac82ceedb4900893f34d5454fd03eefacd15cdd2868325971ea42b794b8f093a44a8c513d17f510503946ed352bfe7df986afe29979fe680aafd8a5ca83a84ff0d030e27955bd3c441f1368138010d29773abd1626373b9ad5f8a1861b515842dd12477c20058b827ab098e08c23b624dd013c1f0e1f45ae9ca51418de5c5d781f96bf7f6b373e271a79d7af93ee6605eb86ba5cc26c9ba7f069b031ed42411f54c33891b46eba0e72c30e94b682aa236e8c69c916170c5b50c45b2f093606d139c69c84274c386b84e15ed6796f95a269ef06807efa50f86d94f6bac16146bb0bc8e5e0e41fe83bd2c75e75043aa98ce3dbd0bc48fbe2d4a6394a8b9a692ee4b55fae51c14ffa01c19879da6a75fc1dd321290d19161856ce693544421b3367e51fe3f5c4e37eb99bdd0d4d45e22e201c41450f066b9ef732dabef7545abf272613bdd87bfb2007c38b08042cef33fcb1200cc6bd8a2b6182bf84eec81492693fa5bece33b0e221764dc74ec1097298c092b42899380751ca37c5852d9598e644b0dc32d18ebb807833651826d1ad10ad83bedfc32bb0562910d09e9ea884ab29ff5bbac1d83b0721062020fe44afd4fad1188d39862f845fd024aa800cc99a4a7ce4abed9297f2ed3916182b4ac65e6188ee47150f65933381290cdaef571373a7c1c8900f6cc1b50dbd6456bd6026f6ad970ca9fde9160f424f068e6842912a0fa55fc5a101e048472d72ad1ab4e8834e0c9a82446c3fc538deb37c931ed2cd58f25225cd2ef0cd430599e089bf6ea3ec344afb40a3325a9b022b26a82de6820646b567736a04d9ba9942c8d65f4a58fd25442f32490ec9852b17f59c99df7f800dc057c51d1eaed71482f2b60f607e0d774452594700c6a2c713decb43b74185a686a7ea3d0ae6390a17441474315143d974d2b70f657d03900d53aad0ba13bcaa543a96f0f1485f9109a0abd2fce6e61582f2fd721100c28c3b7157868de6424e3893c508a935f7b1b0cd3630a69b879bf2cb324134970251f57588c3e6f42008597e54367f0d0a30bcfb40f542992e0483352bb75c2b653faaa698dcb5ea2e3e4c7a630b5cda1ed60689398bb01d93d9bb77d1fc51a4a37637a9b3eceeaf20d234e7baaff020230f5722123588c1d3d9704d76c59b85c3fec7fa2744ca3688cd1869e47b76fab8110666d03411c153c38fb04947103e234534acf7ba15a9074ee7932a330ba7435f968df1b96c00a98d26d7701cec88e41b569d261df57f62023b27d012e3ded4f00cf50ceb5ff88795acf246e270e5a5315f72043c9a440f1c546ff2bed2f18607bcfd87a782db208368de65f772b1cd4d591d321412a1a4b54932d41fe95ec8114e44e4f047209b6ae7719b17d3e0fb7ddf45661c755678b96d8186b2ba67fd1a78c62298706ab3ffcb852fab5f8fdda9cf647fec1e42f4e9c65b7133d8624b853def566cd68702bb78d2aae86b2dfec8561252d3d62d023fc64e0ec3ea8abbbba18170114d779d67e8434c4de2714930ea467925a92f829c6980b9377aa9422855845b4d3a78ce95761553fa8bb84abf9f6ea8615e2167b28930b12a8f576b96f24f60df3d63b5a2d02b0069f94385f6dc29abc386c4f3fc0008000000000000fcdf5c94c1e1b3acfe7ccb026c7ee0ff17b523f36d663f3dfc1f5c4bbc2b7fe7f935d14e94986a534c87b90188571c9efc5996662702e8e1da2dfc84a64ac54f400f2d92931f19e807a27ad5e58c26dbef19889b32cdc62212d2aea5fd0deb13c2f4ba986eb830ec8b2491ec30bdf70b6e2297ddac2d15083a627521f4be21e6497a377bd2055877dbc4ce82349aef87f79475e45218d53a4e3ddb541d62dfae968d43f86f5dc9f50af98f425becdcb030294456066e7ff7e63d79cc5beda2052b2b3bbcbed73406d295381563e0e8edceed61103769b61a10da21b0d4a98f5048d9fa597ff1fb22295a2d03ce32cea23fa63b4f8e5e36ea898adaf08a1c53dd19ee5f33845a9e644a29b9a2e5ad2e5578242427ca4aafcc16e2f741fd2590e765e7e934b4c029ceed46666c89df71b393f0efe6f89be651e776bac5a8cbb7b22bed120267d0900fb94b"], 0x1b04}}, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x3}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) 10:02:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:02:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 10:02:21 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x3}, {}, {}, {0x7, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x13, &(0x7f0000000340)=""/222}, 0x21) 10:02:21 executing program 3: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 10:02:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x0) 10:02:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a010400000000000000000200000038000480340001800a0001006c696d6974000000240002800c00024000000000e600000008000440000000010c00014000000000000001ff0900010073797a30000000000900020073797a32"], 0x8c}}, 0x0) 10:02:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:02:21 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="041b00006400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x1b04}}, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x3}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) 10:02:21 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 10:02:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x0) 10:02:21 executing program 0: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 10:02:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="041b00006400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x1b04}}, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x3}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) 10:02:21 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x3}, {}, {}, {0x7, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x13, &(0x7f0000000340)=""/222}, 0x21) 10:02:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:02:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x0) 10:02:21 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="041b00006400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x1b04}}, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x3}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) 10:02:21 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 10:02:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:02:21 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 10:02:21 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x3}, {}, {}, {0x7, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x13, &(0x7f0000000340)=""/222}, 0x21) 10:02:21 executing program 4: r0 = syz_io_uring_setup(0x18a, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0xdd52, 0x5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 10:02:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x1, 0x0, 0x0) 10:02:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 10:02:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000001"], 0x18}}], 0x1, 0x0) 10:02:21 executing program 3: r0 = socket(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newqdisc={0x70, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x4c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x8, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 10:02:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@loopback}, {@multicast1}]}]}}}], 0x28}}], 0x2, 0x0) 10:02:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000001"], 0x18}}], 0x1, 0x0) 10:02:21 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x3}, {}, {}, {0x7, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x13, &(0x7f0000000340)=""/222}, 0x21) 10:02:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x511e3659902361b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:02:21 executing program 2: r0 = socket(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newqdisc={0x70, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x4c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x8, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 10:02:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000001"], 0x18}}], 0x1, 0x0) 10:02:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {0x7, 0x1, 0x3}, {}, {}, {0x7, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x13, &(0x7f0000000340)=""/222}, 0x21) 10:02:21 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000d40)={'ip6tnl0\x00', &(0x7f0000000cc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @loopback}}) 10:02:21 executing program 2: r0 = socket(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newqdisc={0x70, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x4c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x8, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 10:02:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x511e3659902361b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:02:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000001"], 0x18}}], 0x1, 0x0) 10:02:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@loopback}, {@multicast1}]}]}}}], 0x28}}], 0x2, 0x0) 10:02:21 executing program 0: r0 = socket(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newqdisc={0x70, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x4c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x8, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 10:02:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x511e3659902361b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:02:21 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@loopback}, {@multicast1}]}]}}}], 0x28}}], 0x2, 0x0) 10:02:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x511e3659902361b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:02:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@loopback}, {@multicast1}]}]}}}], 0x28}}], 0x2, 0x0) 10:02:22 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "d1d6570b947d199e43ae758798"}]}, 0x28}}, 0x0) 10:02:22 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x7c}}, 0x0) 10:02:22 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "d1d6570b947d199e43ae758798"}]}, 0x28}}, 0x0) 10:02:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x7c}}, 0x0) 10:02:22 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 10:02:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "d1d6570b947d199e43ae758798"}]}, 0x28}}, 0x0) 10:02:22 executing program 3: r0 = syz_io_uring_setup(0x18a, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0xdd52, 0x5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 10:02:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "d1d6570b947d199e43ae758798"}]}, 0x28}}, 0x0) 10:02:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x7c}}, 0x0) 10:02:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0xa, 0xc04, 0x1}, 0x48) 10:02:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 10:02:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x3}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x18, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_CHAIN_ID={0x52}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS, @NFTA_TABLE_USERDATA={0x0, 0x6, "3d20c3f7d64cc0d1c482d57630c4d9f480"}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE]}], {0x14}}, 0xb0}}, 0x0) 10:02:22 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0xa, 0xc04, 0x1}, 0x48) 10:02:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x7c}}, 0x0) 10:02:22 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0xa, 0xc04, 0x1}, 0x48) 10:02:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001ac0)={0x2, &(0x7f0000001a80)=[{}, {0x1d}]}) [ 40.421410][ T3566] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.430842][ T3566] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 10:02:22 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0xa, 0xc04, 0x1}, 0x48) 10:02:22 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x1670e68) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 10:02:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x3}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x18, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_CHAIN_ID={0x52}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS, @NFTA_TABLE_USERDATA={0x0, 0x6, "3d20c3f7d64cc0d1c482d57630c4d9f480"}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE]}], {0x14}}, 0xb0}}, 0x0) 10:02:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b1b, &(0x7f0000000000)={'batadv_slave_0\x00', @remote}) 10:02:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001ac0)={0x2, &(0x7f0000001a80)=[{}, {0x1d}]}) 10:02:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x3}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x18, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_CHAIN_ID={0x52}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS, @NFTA_TABLE_USERDATA={0x0, 0x6, "3d20c3f7d64cc0d1c482d57630c4d9f480"}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE]}], {0x14}}, 0xb0}}, 0x0) [ 40.535862][ T3584] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.545448][ T3584] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 10:02:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001ac0)={0x2, &(0x7f0000001a80)=[{}, {0x1d}]}) 10:02:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xe00}, {&(0x7f0000001500)=""/4096, 0x1200}], 0x2}}], 0x1, 0x0, 0x0) 10:02:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001ac0)={0x2, &(0x7f0000001a80)=[{}, {0x1d}]}) [ 40.653701][ T3598] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.663164][ T3598] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 10:02:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x3}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x18, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_CHAIN_ID={0x52}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS, @NFTA_TABLE_USERDATA={0x0, 0x6, "3d20c3f7d64cc0d1c482d57630c4d9f480"}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x0, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE]}], {0x14}}, 0xb0}}, 0x0) 10:02:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b1b, &(0x7f0000000000)={'batadv_slave_0\x00', @remote}) 10:02:23 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop5', 0x0, 0x0) 10:02:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0x2, 0x4, 0x13f8, 0xffffffff, 0x1220, 0x1220, 0x1130, 0xfeffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'gre0\x00'}, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@srh={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) [ 40.753204][ T3607] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.762617][ T3607] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.809943][ T3613] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.823112][ T3613] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 40.898999][ T3578] syz-executor.1 (3578) used greatest stack depth: 11440 bytes left [ 41.002288][ T3587] syz-executor.1 (3587) used greatest stack depth: 11392 bytes left 10:02:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b1b, &(0x7f0000000000)={'batadv_slave_0\x00', @remote}) 10:02:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)) 10:02:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160005003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000008100d591d568253e9988431ec068e3a83683d58719d721839a447f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:02:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0x2, 0x4, 0x13f8, 0xffffffff, 0x1220, 0x1220, 0x1130, 0xfeffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'gre0\x00'}, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@srh={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) 10:02:23 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x1670e68) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 10:02:23 executing program 2: r0 = syz_io_uring_setup(0x18a, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0xdd52, 0x5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 10:02:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)) 10:02:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b1b, &(0x7f0000000000)={'batadv_slave_0\x00', @remote}) 10:02:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160005003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000008100d591d568253e9988431ec068e3a83683d58719d721839a447f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 41.225501][ T3621] ip6t_REJECT: TCP_RESET illegal for non-tcp 10:02:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0x2, 0x4, 0x13f8, 0xffffffff, 0x1220, 0x1220, 0x1130, 0xfeffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'gre0\x00'}, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@srh={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) 10:02:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) sendto$phonet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 10:02:23 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)) 10:02:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160005003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000008100d591d568253e9988431ec068e3a83683d58719d721839a447f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:02:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) sendto$phonet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 10:02:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0x2, 0x4, 0x13f8, 0xffffffff, 0x1220, 0x1220, 0x1130, 0xfeffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'gre0\x00'}, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@srh={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) [ 41.338694][ T3636] ip6t_REJECT: TCP_RESET illegal for non-tcp 10:02:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)) 10:02:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160005003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000008100d591d568253e9988431ec068e3a83683d58719d721839a447f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:02:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) sendto$phonet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) [ 41.403057][ T3644] ip6t_REJECT: TCP_RESET illegal for non-tcp 10:02:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 10:02:23 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="56a6", 0x2, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_value={r3}, 0x8) 10:02:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) sendto$phonet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 10:02:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 10:02:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 10:02:23 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="56a6", 0x2, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_value={r3}, 0x8) 10:02:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 10:02:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:23 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="56a6", 0x2, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_value={r3}, 0x8) 10:02:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:23 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="56a6", 0x2, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_value={r3}, 0x8) 10:02:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x1670e68) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 10:02:23 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 10:02:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 10:02:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) [ 41.879334][ T3681] syz-executor.0 (3681) used greatest stack depth: 10760 bytes left 10:02:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x1670e68) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 10:02:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x12, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 10:02:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, &(0x7f0000003340), 0x0}, 0x20) 10:02:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 10:02:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 10:02:24 executing program 4: r0 = syz_io_uring_setup(0x18a, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0xdd52, 0x5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 10:02:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x12, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 10:02:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8, @ANYRESOCT], 0x21, 0x7d2, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9f, 0x0, &(0x7f00000000c0)) 10:02:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x12, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 10:02:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 10:02:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0x400, 0x4) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1) sendto$inet(r0, &(0x7f0000000140)="0b00dd0f0f3ce54a", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) [ 42.191243][ T3709] loop1: detected capacity change from 0 to 2048 [ 42.199992][ T3709] ext3: Unknown parameter '18446744073709551615ÿÿ0177777777777777777777718446744073709551615ÿ01777777777777777777777' 10:02:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x12, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 10:02:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8, @ANYRESOCT], 0x21, 0x7d2, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9f, 0x0, &(0x7f00000000c0)) 10:02:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 1: syz_io_uring_setup(0x3c52, &(0x7f0000004040), &(0x7f00000040c0), 0x0) syz_io_uring_setup(0x6c, &(0x7f0000000200), &(0x7f0000000280), 0x0) syz_io_uring_setup(0x1b04, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 10:02:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0x1f0, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@multicast1}, {@in=@remote, 0x0, 0x33}, @in=@private}, 0x0, 0x32}, [@srcaddr={0x14, 0xf, @in=@private}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@rand_addr=' \x01\x00'}, @in6=@mcast2}}]}, 0x1f0}}, 0x0) 10:02:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) [ 42.352322][ T3725] loop0: detected capacity change from 0 to 2048 [ 42.371545][ T3725] ext3: Unknown parameter '18446744073709551615ÿÿ0177777777777777777777718446744073709551615ÿ01777777777777777777777' [ 42.385328][ T3731] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 10:02:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0x1f0, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@multicast1}, {@in=@remote, 0x0, 0x33}, @in=@private}, 0x0, 0x32}, [@srcaddr={0x14, 0xf, @in=@private}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@rand_addr=' \x01\x00'}, @in6=@mcast2}}]}, 0x1f0}}, 0x0) 10:02:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8, @ANYRESOCT], 0x21, 0x7d2, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9f, 0x0, &(0x7f00000000c0)) 10:02:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0x1f0, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@multicast1}, {@in=@remote, 0x0, 0x33}, @in=@private}, 0x0, 0x32}, [@srcaddr={0x14, 0xf, @in=@private}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@rand_addr=' \x01\x00'}, @in6=@mcast2}}]}, 0x1f0}}, 0x0) [ 42.476194][ T3737] loop3: detected capacity change from 0 to 2048 [ 42.476250][ T3740] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 42.487421][ T3737] ext3: Unknown parameter '18446744073709551615ÿÿ0177777777777777777777718446744073709551615ÿ01777777777777777777777' 10:02:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8, @ANYRESOCT], 0x21, 0x7d2, &(0x7f0000000340)="$eJzs3d1rW+cZAPDnyFLkONnswWDLrgyDzRAiz4mXbLCLjF2MQQKB7XqJkRWTWbaCJYfYGLawFnpTaEsvCu1NrvuR3vW2H1eF9L/oRUlIGyfUoZTicvThOLbk2LFiufHvB8d+33Ne6XkfnQ+9OucgBXBgDad/MhHHIuK1JGKwOT+JiFy9lI0422i3srxUTKckVlf/+U1Sb/Nweal4eN1jUkealV9HxKcvRxzPbI5bXVicniiXS3PN+mht5upodWHxxJWZianSVGn29Nj4+MkzfzxzercZ5tdK336xePTu63///Qdnv/v/r269+lkSZ+Noc1max24jbTQcw83XJJe+hE/4W7eD9Viyw/b/fU79YGfSXbOvsZfHsRiMvnoJAHiRpeOwVQDggEm8/wPAAdM6D/BweanYmtZODpzr1VmJvXPvrxHR38i/dX2zsSTbvGbXX78OOvAweeLKSBIRQ12IPxwR73z07/fSKbZxHTLXhZgAqf/diIhLQ8Obj//JpnsWduoP22gzvKH+PO7DANr7OB3//Knd+C+zNv6JNuOffJt991k8ff/P3OlCmI7S8d9f1t3btrIu/6ahvmbtZ/UxXy65fKVcSo9tP4+Ikcjl0/pYq3X/5hgjD3540Cn++vHf/Tf+824aP/3/uEXmTjb/5GMmJ2oTu8275d6NiN9k2+XfOv731z8ktBv/XthmjH/8+ZW3Oy1L80/zTafW2DYtJ3s01l29GfG7tuv/8R1tyZb3J47WN4fR1kbRxodfvjXQKf769Z9OafzWZ4G9kK7/ga3zH0rW369Z3XmM2zcHP+m0bHjt7HOn/Ntv/4eSf9XLh5rzrk/UanNjEYeSc5vnn2w9Mp3bqLfap/mP/Lb9/t86/iVttv9027y0zfyzd79+f8Os+4/z7/36n9zR+t9YSJKOi5qFWyvTfZ3ib5H/5y81Now72fx4ve1I8zH149+DrYeJW3SnXJo7HM++NQMAAAAAAAAAAAAAAAAAAAAAAADAzmUi4mgkmcJaOZMpFBq/4f3LGMiUK9Xa8cuV+dnJqP9W9lDkMq2vuhxc932oY83vw2/VT26on4qIX0TEm/nD9XqhWClP9jp5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGg60uH3/1Nf5R+tNvS6lwBA1/X3ugMAwJ7z/g8AB4/3fwA4eLz/A8DBczvT6x4AAHvt2T7/57veDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF5YF86fT6fVR8tLxbQ+eW1hfrpy7cRkqTpdmJkvFoqVuauFqUplqlwqFCszT3u+cqVydTxm56+P1krV2mh1YfHiTGV+tnbxyszEVOliKbcnWQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAzlQXFqcnyuXS3O4LmYhouyjb/Vj7rdAf+6Ib2yucWmmsj64+c7arT/j9vnihnk8htz+68bRCL49KAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8dPwYAAP//WQAx3w==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9f, 0x0, &(0x7f00000000c0)) 10:02:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, r0, 0x0) 10:02:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0x1f0, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@multicast1}, {@in=@remote, 0x0, 0x33}, @in=@private}, 0x0, 0x32}, [@srcaddr={0x14, 0xf, @in=@private}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@rand_addr=' \x01\x00'}, @in6=@mcast2}}]}, 0x1f0}}, 0x0) [ 42.601859][ T3754] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 42.619770][ T3751] loop1: detected capacity change from 0 to 2048 10:02:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) [ 42.642885][ T3757] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 42.653687][ T3751] ext3: Unknown parameter '18446744073709551615ÿÿ0177777777777777777777718446744073709551615ÿ01777777777777777777777' 10:02:24 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0403d11, 0x0) 10:02:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 10:02:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:25 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0403d11, 0x0) 10:02:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:02:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 10:02:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000003b00090000000000cd0000000100000018000480342c"], 0x2c}}, 0x0) [ 42.946775][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 10:02:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000003b00090000000000cd0000000100000018000480342c"], 0x2c}}, 0x0) 10:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000003b00090000000000cd0000000100000018000480342c"], 0x2c}}, 0x0) 10:02:25 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0403d11, 0x0) 10:02:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 10:02:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @local}, 0x1c) 10:02:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2c}, {0x4}, {0x6}]}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:02:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @local}, 0x1c) 10:02:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000003b00090000000000cd0000000100000018000480342c"], 0x2c}}, 0x0) 10:02:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2c}, {0x4}, {0x6}]}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:02:25 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0403d11, 0x0) [ 43.221891][ T28] kauditd_printk_skb: 38 callbacks suppressed [ 43.221909][ T28] audit: type=1400 audit(1711360945.493:175): avc: denied { connect } for pid=3788 comm="syz-executor.0" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:02:25 executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x12, &(0x7f0000004b00)={{}, 0x0, 0x0}, 0x20) 10:02:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000003b00090000000000cd0000000100000018000480342c"], 0x2c}}, 0x0) 10:02:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @local}, 0x1c) 10:02:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2c}, {0x4}, {0x6}]}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:02:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x0, 0x0, 0x0, 0x0, 0xe44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 10:02:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000700)={0x11, 0x10, 0x3, {0x0}}, 0x18) 10:02:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @local}, 0x1c) 10:02:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2c}, {0x4}, {0x6}]}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 43.346583][ T3806] pimreg: entered allmulticast mode [ 43.364164][ T3806] dvmrp0: entered allmulticast mode [ 43.371738][ T3806] pimreg: left allmulticast mode [ 43.417053][ T3804] dvmrp0: left allmulticast mode 10:02:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x0, 0x0, 0x0, 0x0, 0xe44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 10:02:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000700)={0x11, 0x10, 0x3, {0x0}}, 0x18) 10:02:25 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) [ 43.439649][ T28] audit: type=1400 audit(1711360945.713:176): avc: denied { read write } for pid=3817 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 10:02:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x16, 0x0, 0x3, 0xfff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x20) 10:02:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) [ 43.494173][ T28] audit: type=1400 audit(1711360945.713:177): avc: denied { open } for pid=3817 comm="syz-executor.4" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.519352][ T28] audit: type=1400 audit(1711360945.763:178): avc: denied { ioctl } for pid=3825 comm="syz-executor.1" path="socket:[4826]" dev="sockfs" ino=4826 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:02:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000700)={0x11, 0x10, 0x3, {0x0}}, 0x18) 10:02:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x0, 0x0, 0x0, 0x0, 0xe44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 10:02:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:25 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:25 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) [ 43.607422][ T3836] pimreg: entered allmulticast mode 10:02:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x0, 0x0, 0x0, 0x0, 0xe44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 10:02:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000700)={0x11, 0x10, 0x3, {0x0}}, 0x18) 10:02:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x16, 0x0, 0x3, 0xfff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x20) 10:02:25 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) [ 43.631066][ T3840] pimreg: entered allmulticast mode [ 43.645532][ T3842] pimreg: entered allmulticast mode [ 43.656694][ T3840] dvmrp0: entered allmulticast mode 10:02:25 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x16, 0x0, 0x3, 0xfff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x20) [ 43.685649][ T3836] dvmrp0: entered allmulticast mode [ 43.692915][ T3840] pimreg: left allmulticast mode [ 43.720934][ T3842] dvmrp0: entered allmulticast mode [ 43.728190][ T3836] pimreg: left allmulticast mode 10:02:26 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 43.742637][ T3842] pimreg: left allmulticast mode [ 43.756657][ T3838] dvmrp0: left allmulticast mode [ 43.799390][ T3833] dvmrp0: left allmulticast mode [ 44.376319][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 10:02:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x16, 0x0, 0x3, 0xfff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x20) [ 44.423624][ T3841] dvmrp0: left allmulticast mode 10:02:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:26 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:26 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:26 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) [ 44.681434][ T3865] pimreg: entered allmulticast mode [ 44.691925][ T3865] dvmrp0: entered allmulticast mode [ 44.699509][ T3865] pimreg: left allmulticast mode [ 44.742200][ T3871] pimreg: entered allmulticast mode [ 44.753707][ T3872] pimreg: entered allmulticast mode [ 44.764356][ T3871] dvmrp0: entered allmulticast mode [ 44.773227][ T3872] dvmrp0: entered allmulticast mode [ 44.779233][ T3864] dvmrp0: left allmulticast mode [ 44.789637][ T3871] pimreg: left allmulticast mode [ 45.349339][ T3872] pimreg: left allmulticast mode [ 45.388400][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 10:02:27 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 45.464445][ T3868] dvmrp0: left allmulticast mode [ 45.530369][ T3869] dvmrp0: left allmulticast mode 10:02:28 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) [ 45.756433][ C0] sched: RT throttling activated 10:02:28 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:28 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:28 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) [ 45.940571][ T3885] pimreg: entered allmulticast mode [ 46.031668][ T3890] pimreg: entered allmulticast mode [ 46.707323][ T3885] dvmrp0: entered allmulticast mode [ 46.742122][ T3885] pimreg: left allmulticast mode 10:02:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x8, 0x4) 10:02:29 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:29 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 46.985901][ T3898] dvmrp0: entered allmulticast mode [ 46.996178][ T3898] dvmrp0: left allmulticast mode [ 47.001778][ T3898] pimreg: left allmulticast mode 10:02:29 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 47.045469][ T3899] pimreg: entered allmulticast mode [ 47.051021][ T3883] dvmrp0: left allmulticast mode [ 47.078658][ T3899] dvmrp0: entered allmulticast mode [ 47.089742][ T3899] pimreg: left allmulticast mode [ 48.348980][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 10:02:30 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:30 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:30 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:30 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 48.510573][ T3899] dvmrp0: left allmulticast mode 10:02:30 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xffffffffffffffff) 10:02:33 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "bd56d1401a827f708ffbfcb97a1e6eb1"}, 0x18) 10:02:33 executing program 0: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:33 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:33 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) [ 51.162968][ T28] audit: type=1400 audit(1711360953.433:179): avc: denied { create } for pid=3937 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 51.182843][ T28] audit: type=1400 audit(1711360953.433:180): avc: denied { setopt } for pid=3937 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 10:02:33 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:33 executing program 1: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:33 executing program 3: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) [ 51.202942][ T28] audit: type=1400 audit(1711360953.433:181): avc: denied { connect } for pid=3937 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 10:02:33 executing program 1: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) [ 51.252265][ T28] audit: type=1400 audit(1711360953.433:182): avc: denied { ioctl } for pid=3938 comm="syz-executor.1" path="socket:[6182]" dev="sockfs" ino=6182 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 10:02:34 executing program 3: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:34 executing program 4: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:34 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:34 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000018}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000010000001800000059984952857529e76638dc5604169b42157f501f871e286f457a", @ANYRES32=r5, @ANYBLOB="990700006e0800002e2f66696c65302f66696c653100"]) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0xb) r8 = dup(0xffffffffffffffff) openat$cgroup_ro(r8, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0xb) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) 10:02:34 executing program 4: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:34 executing program 3: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:35 executing program 3: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) [ 52.943553][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 10:02:35 executing program 0: mlock2(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) 10:02:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xffffffffffffffff) 10:02:35 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "bd56d1401a827f708ffbfcb97a1e6eb1"}, 0x18) 10:02:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 0: r0 = syz_io_uring_setup(0x143, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x16, 0x0, 0x0) 10:02:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x701, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:02:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xffffffffffffffff) 10:02:35 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "bd56d1401a827f708ffbfcb97a1e6eb1"}, 0x18) 10:02:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x701, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:02:35 executing program 4: r0 = syz_io_uring_setup(0x143, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x16, 0x0, 0x0) 10:02:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 1: r0 = syz_io_uring_setup(0x143, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x16, 0x0, 0x0) 10:02:35 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "bd56d1401a827f708ffbfcb97a1e6eb1"}, 0x18) 10:02:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0xffffffffffffffff) 10:02:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x701, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:02:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 3: r0 = syz_io_uring_setup(0x143, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x16, 0x0, 0x0) 10:02:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x701, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:02:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:02:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]]}, {0x4}, {0x18, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) 10:02:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) 10:02:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x3}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}]}], {0x14}}, 0x9c}}, 0x0) 10:02:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:02:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) [ 53.652600][ T28] audit: type=1400 audit(1711360955.923:183): avc: denied { create } for pid=4037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.672462][ T28] audit: type=1400 audit(1711360955.923:184): avc: denied { read } for pid=4037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.674967][ T4041] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 10:02:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x3}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}]}], {0x14}}, 0x9c}}, 0x0) [ 53.733327][ T28] audit: type=1400 audit(1711360956.003:185): avc: denied { write } for pid=4037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 10:02:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000080)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd, 0x2b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r0}, @generic='=']}]}, 0x30}], 0x1}, 0x0) 10:02:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:02:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) 10:02:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x3}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}]}], {0x14}}, 0x9c}}, 0x0) [ 53.815569][ T4056] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 53.829126][ T4041] syz-executor.0 (4041) used greatest stack depth: 10744 bytes left 10:02:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]]}, {0x4}, {0x18, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) 10:02:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:02:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000080)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd, 0x2b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r0}, @generic='=']}]}, 0x30}], 0x1}, 0x0) 10:02:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) 10:02:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x3}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}]}}}]}]}], {0x14}}, 0x9c}}, 0x0) [ 53.920359][ T4065] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 10:02:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func={0x6, 0x0, 0x0, 0xc, 0x1}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x50}, 0x20) 10:02:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) [ 53.961329][ T4070] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 10:02:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]]}, {0x4}, {0x18, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) 10:02:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 10:02:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000080)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd, 0x2b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r0}, @generic='=']}]}, 0x30}], 0x1}, 0x0) 10:02:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]]}, {0x4}, {0x18, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) 10:02:36 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 54.049973][ T4079] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 54.079914][ T4081] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 54.088090][ T4081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:02:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func={0x6, 0x0, 0x0, 0xc, 0x1}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x50}, 0x20) [ 54.112566][ T4083] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 54.138527][ T4086] loop0: detected capacity change from 0 to 128 [ 54.146547][ T4083] syz-executor.4 (4083) used greatest stack depth: 10736 bytes left 10:02:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 10:02:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) 10:02:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func={0x6, 0x0, 0x0, 0xc, 0x1}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x50}, 0x20) [ 54.155319][ T4087] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 10:02:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000080)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd, 0x2b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r0}, @generic='=']}]}, 0x30}], 0x1}, 0x0) 10:02:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) 10:02:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func={0x6, 0x0, 0x0, 0xc, 0x1}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x50}, 0x20) [ 54.188656][ T28] audit: type=1400 audit(1711360956.463:186): avc: denied { mount } for pid=4085 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 10:02:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) [ 54.264471][ T4101] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 54.272707][ T4101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.285530][ T4102] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 10:02:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) 10:02:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 10:02:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 10:02:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) 10:02:36 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:36 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:36 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) [ 54.524094][ T4111] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 54.532247][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:02:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) [ 54.593440][ T4122] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 54.601864][ T4122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:02:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 10:02:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000580), 0x263, 0x0) read$usbfs(r0, &(0x7f0000001600)=""/43, 0x2b) read$usbfs(r0, &(0x7f0000000080)=""/198, 0xc6) 10:02:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 10:02:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) io_destroy(r1) close_range(r0, 0xffffffffffffffff, 0x0) 10:02:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 10:02:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) io_destroy(r1) close_range(r0, 0xffffffffffffffff, 0x0) 10:02:37 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 55.088154][ T28] audit: type=1400 audit(1711360957.353:187): avc: denied { unmount } for pid=3093 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 55.125888][ T4144] loop4: detected capacity change from 0 to 128 10:02:37 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 55.334520][ T4152] loop0: detected capacity change from 0 to 128 10:02:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) io_destroy(r1) close_range(r0, 0xffffffffffffffff, 0x0) 10:02:37 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:37 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:37 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) 10:02:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) io_destroy(r1) close_range(r0, 0xffffffffffffffff, 0x0) 10:02:38 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:38 executing program 2: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:38 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) [ 56.425187][ T4175] loop3: detected capacity change from 0 to 128 [ 56.464458][ T4177] loop2: detected capacity change from 0 to 128 10:02:38 executing program 1: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 56.572931][ T3286] ================================================================== [ 56.581083][ T3286] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 56.587703][ T3286] [ 56.590041][ T3286] read-write to 0xffff88813315d000 of 4 bytes by task 3290 on cpu 1: [ 56.598425][ T3286] dont_mount+0x27/0x40 [ 56.602624][ T3286] vfs_rename+0x8ee/0x9c0 [ 56.606993][ T3286] do_renameat2+0x732/0xa60 [ 56.611543][ T3286] __x64_sys_rename+0x5c/0x70 [ 56.616271][ T3286] do_syscall_64+0xd3/0x1d0 [ 56.620818][ T3286] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 56.626856][ T3286] [ 56.628137][ T4182] loop1: detected capacity change from 0 to 128 [ 56.629198][ T3286] read to 0xffff88813315d000 of 4 bytes by task 3286 on cpu 0: [ 56.629219][ T3286] lookup_fast+0xd9/0x2a0 [ 56.649723][ T3286] walk_component+0x3f/0x230 [ 56.654699][ T3286] path_lookupat+0x10a/0x2b0 [ 56.659668][ T3286] filename_lookup+0x127/0x300 [ 56.664551][ T3286] user_path_at_empty+0x42/0x120 [ 56.669518][ T3286] do_utimes+0xca/0x200 [ 56.673707][ T3286] __x64_sys_utimensat+0xc6/0x170 [ 56.678856][ T3286] do_syscall_64+0xd3/0x1d0 [ 56.683393][ T3286] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 56.689406][ T3286] [ 56.691734][ T3286] value changed: 0x00600008 -> 0x00008108 [ 56.697559][ T3286] [ 56.699894][ T3286] Reported by Kernel Concurrency Sanitizer on: [ 56.706153][ T3286] CPU: 0 PID: 3286 Comm: udevd Not tainted 6.9.0-rc1-syzkaller #0 10:02:39 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}, 0x12122) [ 56.714156][ T3286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 56.724496][ T3286] ================================================================== 10:02:39 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 57.539322][ T4196] loop0: detected capacity change from 0 to 128 10:02:39 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 57.730224][ T4198] loop4: detected capacity change from 0 to 128 10:02:40 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:40 executing program 1: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 58.179173][ T4204] loop3: detected capacity change from 0 to 128 10:02:40 executing program 2: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 58.278117][ T4206] loop1: detected capacity change from 0 to 128 [ 58.450539][ T4208] loop2: detected capacity change from 0 to 128 10:02:41 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 59.563183][ T4217] loop0: detected capacity change from 0 to 128 10:02:41 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) [ 59.739773][ T4219] loop4: detected capacity change from 0 to 128 10:02:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x3, 0x0, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000080)="f6bb5359e47184", 0x7}], 0x2}, 0x0) 10:02:42 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 10:02:42 executing program 1: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x3, 0x0, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000080)="f6bb5359e47184", 0x7}], 0x2}, 0x0) [ 60.054687][ T4229] loop1: detected capacity change from 0 to 128 10:02:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x61}, 0x48) 10:02:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x3, 0x0, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000080)="f6bb5359e47184", 0x7}], 0x2}, 0x0) 10:02:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x61}, 0x48) 10:02:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x3, 0x0, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000080)="f6bb5359e47184", 0x7}], 0x2}, 0x0) 10:02:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x61}, 0x48) 10:02:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') openat2(r0, &(0x7f0000001380)='./cgroup\x00', &(0x7f00000013c0)={0x0, 0x0, 0x8}, 0x18) 10:02:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x61}, 0x48) 10:02:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') openat2(r0, &(0x7f0000001380)='./cgroup\x00', &(0x7f00000013c0)={0x0, 0x0, 0x8}, 0x18) 10:02:42 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') openat2(r0, &(0x7f0000001380)='./cgroup\x00', &(0x7f00000013c0)={0x0, 0x0, 0x8}, 0x18) [ 60.686068][ T28] audit: type=1400 audit(1711360962.953:188): avc: denied { create } for pid=4251 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 60.745563][ T28] audit: type=1400 audit(1711360962.983:189): avc: denied { bind } for pid=4251 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 10:02:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') openat2(r0, &(0x7f0000001380)='./cgroup\x00', &(0x7f00000013c0)={0x0, 0x0, 0x8}, 0x18) 10:02:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 3: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 10:02:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x64, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:02:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000003780)={0x23, 0x0, 0x1}, 0x10) 10:02:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x64, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:02:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 10:02:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x64, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:02:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x64, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:02:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) [ 61.311654][ T4291] loop0: detected capacity change from 0 to 128 10:02:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 10:02:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, 0x0) 10:02:43 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x4002, 0x0) sendfile(r3, r4, 0x0, 0xef85) 10:02:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x9acd5eec0a363a5d) shutdown(r1, 0x2) 10:02:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000fff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 10:02:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x9acd5eec0a363a5d) shutdown(r1, 0x2) 10:02:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000fff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) [ 61.498411][ T4306] loop4: detected capacity change from 0 to 128 10:02:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x9acd5eec0a363a5d) shutdown(r1, 0x2) 10:02:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x9acd5eec0a363a5d) shutdown(r1, 0x2) 10:02:43 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000fff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) [ 61.660583][ T28] audit: type=1400 audit(1711360963.933:190): avc: denied { mount } for pid=4317 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 10:02:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 1: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) [ 61.739086][ T28] audit: type=1400 audit(1711360963.963:191): avc: denied { unmount } for pid=3094 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 10:02:44 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000fff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 10:02:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001680), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r0}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) 10:02:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 10:02:44 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001680), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r0}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) 10:02:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 10:02:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:02:44 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001680), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r0}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) 10:02:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 10:02:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:02:44 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001680), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r0}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) 10:02:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 10:02:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:02:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 10:02:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 10:02:44 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0xff0f0000, 0x1000000}], 0x0) 10:02:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x2a, 0x0) [ 62.603971][ T28] audit: type=1400 audit(1711360964.873:192): avc: denied { create } for pid=4370 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 10:02:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:44 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:44 executing program 4: r0 = gettid() exit(0x0) tgkill(r0, r0, 0x0) 10:02:44 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0xff0f0000, 0x1000000}], 0x0) 10:02:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x2a, 0x0) 10:02:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001800)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c000271"], 0x11fc}}, 0x0) 10:02:45 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:45 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001800)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c000271"], 0x11fc}}, 0x0) 10:02:45 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x2a, 0x0) 10:02:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001800)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c000271"], 0x11fc}}, 0x0) 10:02:45 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0xff0f0000, 0x1000000}], 0x0) 10:02:45 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 10:02:45 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x2a, 0x0) 10:02:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7ff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffff7f}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:02:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001800)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c000271"], 0x11fc}}, 0x0) 10:02:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6, 0x2024, 0x0, @prog_fd}, 0x20) 10:02:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800b01000a000100706564697400"], 0xe98}}, 0x0) 10:02:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7ff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffff7f}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:02:45 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6, 0x2024, 0x0, @prog_fd}, 0x20) 10:02:45 executing program 2: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:02:45 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0xff0f0000, 0x1000000}], 0x0) 10:02:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6, 0x2024, 0x0, @prog_fd}, 0x20) 10:02:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7ff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffff7f}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:02:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) [ 62.892582][ T4410] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.3'. [ 62.902232][ T4410] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.3'. [ 62.911810][ T4410] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.3'. 10:02:45 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800b01000a000100706564697400"], 0xe98}}, 0x0) 10:02:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6, 0x2024, 0x0, @prog_fd}, 0x20) 10:02:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7ff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffff7f}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:02:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000066e824"], 0x40}}, 0x0) unshare(0x22020400) recvfrom$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x20003000) [ 63.013608][ T4428] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.023204][ T4428] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.032827][ T4428] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.082131][ T4437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59494 sclass=netlink_route_socket pid=4437 comm=syz-executor.0 10:02:45 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800b01000a000100706564697400"], 0xe98}}, 0x0) 10:02:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000066e824"], 0x40}}, 0x0) unshare(0x22020400) recvfrom$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x20003000) 10:02:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2}, 0x18) sendmmsg$unix(r0, &(0x7f0000005300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) [ 63.617093][ T4443] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.626613][ T4443] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.636163][ T4443] netlink: 2928 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.650961][ T4445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59494 sclass=netlink_route_socket pid=4445 comm=syz-executor.2 10:02:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x795c3fc9}, [@alu={0x7}, @jmp={0x6, 0x0, 0x9ba57f2b4f3793c7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 10:02:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000066e824"], 0x40}}, 0x0) unshare(0x22020400) recvfrom$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x20003000) 10:02:45 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800b01000a000100706564697400"], 0xe98}}, 0x0) 10:02:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) [ 63.715500][ T4454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59494 sclass=netlink_route_socket pid=4454 comm=syz-executor.0 [ 63.730364][ T28] audit: type=1400 audit(1711360965.983:193): avc: denied { create } for pid=4449 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.741744][ T4456] netlink: 768 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.759157][ T28] audit: type=1400 audit(1711360966.023:194): avc: denied { ioctl } for pid=4449 comm="syz-executor.3" path="socket:[7045]" dev="sockfs" ino=7045 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.784737][ T28] audit: type=1400 audit(1711360966.023:195): avc: denied { bind } for pid=4449 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 10:02:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:46 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2}, 0x18) sendmmsg$unix(r0, &(0x7f0000005300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:02:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 10:02:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000066e824"], 0x40}}, 0x0) unshare(0x22020400) recvfrom$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x20003000) 10:02:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) [ 63.804308][ T28] audit: type=1400 audit(1711360966.023:196): avc: denied { write } for pid=4449 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 10:02:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 10:02:46 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2}, 0x18) sendmmsg$unix(r0, &(0x7f0000005300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:02:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 63.883858][ T28] audit: type=1400 audit(1711360966.103:197): avc: denied { ioctl } for pid=4457 comm="syz-executor.1" path="socket:[7046]" dev="sockfs" ino=7046 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.899389][ T4470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59494 sclass=netlink_route_socket pid=4470 comm=syz-executor.2 10:02:46 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2}, 0x18) sendmmsg$unix(r0, &(0x7f0000005300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:02:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b700000028000000bca30000000000002403000040feffff7b0af0ff0000000079a4f0ff000000001f030000000000002e0a0200000000002604fdffffff000e61141800000000001d430000000000007a0a00fe0000001f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f2440000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c9494963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fbf05b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b60f132a2bf8a858392f34072d99aee0ec70aa6d75096e608d97ac4b7bfa2e0ae3e59718e7a7691a98b1334e34553300"/4140], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 10:02:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 10:02:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 10:02:46 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 10:02:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 10:02:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 10:02:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 10:02:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:46 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 10:02:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:02:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 10:02:46 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000980), 0x3fffff) 10:02:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 10:02:46 executing program 1: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 10:02:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x82}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 10:02:46 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000980), 0x3fffff) 10:02:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x6}]}]}]}}]}, 0xa8}}, 0x0) 10:02:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x27}}) 10:02:46 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 10:02:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x82}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 10:02:46 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000980), 0x3fffff) 10:02:46 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x27}}) 10:02:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 10:02:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x82}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 10:02:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x6}]}]}]}}]}, 0xa8}}, 0x0) 10:02:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 10:02:46 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000980), 0x3fffff) 10:02:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x27}}) 10:02:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x6}]}]}]}}]}, 0xa8}}, 0x0) 10:02:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 10:02:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x82}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 10:02:46 executing program 2: unshare(0x20020400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4d, 0x0, &(0x7f00000000c0)=0x10) 10:02:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x27}}) 10:02:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 10:02:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x6}]}]}]}}]}, 0xa8}}, 0x0) 10:02:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000001c0)=@base={0x1, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 10:02:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000027000000000000000000027600000000003000040000004400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xdc90}, 0x8) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 64.576954][ T3094] syz-executor.1 (3094) used greatest stack depth: 10488 bytes left [ 64.603219][ T1638] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:02:46 executing program 3: unshare(0x20020400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4d, 0x0, &(0x7f00000000c0)=0x10) 10:02:46 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r0}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x4, [@func={0x8, 0x0, 0x0, 0xc, 0x3}, @union={0x2, 0x5, 0x0, 0x5, 0x1, 0x800000, [{0x6, 0x5, 0x8001}, {0xc, 0x3, 0x8}, {0x1, 0x1, 0xefe}, {0xe, 0x3, 0x1000}, {0xf, 0x0, 0x3}]}, @const={0x6, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/74, 0x7c, 0x4a, 0x1, 0x7}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x80000001, 0x0, 0x8000, 0x624, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000a50000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x200000000000000) 10:02:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000001c0)=@base={0x1, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 10:02:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x11, 0x36, '\x00', [@jumbo={0xc2, 0x4, 0xb8b5}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x2, 0xe2, "1b7be6a10c8c2231598ea71fb3cebfa3f4e1503f83d2c19f387a409c70df332a9cc24485617d6c45461bd9a34c3abcdd0de8e61e59b22f4fbca2d7b76f0e67839e2aaa5c44ad2986f5598525427ed89bdc5b3b60cd2e3c29b6bbc54d5bf3b972440544a3f3171757874dc9fc3e29f2a740ce970e3e3a874340a5a87f0d54757440bc93a90fe807695b19ff70f38329dc75d87cde813413f2a143984480a7d8744ccbcca89e9707e016ae2606f2e050ef4032cd4913a2a2a178e002134c6636583a53b54b6edf7def3c7bae0abd47d5c0881fbc18d337bcc1a8b1afb84681846baac2"}, @generic={0x1, 0xa2, "26564fa3168cb2a3cc5ca8dc1a1e6e6ce847c95ab224b182288ec774c1a1bed9df3560693b409c6069ea5ea2860d5bcfe247c34d9ace4c9173d226db6a97c672209e79bae9dc3159c210ebc3b8262bef0b14cc62289cbb713a334883e69fea62ec4e77e56c2a0d50f94869c2155eae1809b250684a4da371280905482f4f7541bddcfd57bee6e67908d5d446dcae4f3518c367e7862553a676f1e881b033574bafa5"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x80000001}, @enc_lim={0x4, 0x1, 0x35}, @jumbo]}, 0x1c0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) write$binfmt_script(r0, 0x0, 0x0) [ 64.679882][ T1638] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:02:47 executing program 4: unshare(0x20020400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4d, 0x0, &(0x7f00000000c0)=0x10) 10:02:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000027000000000000000000027600000000003000040000004400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xdc90}, 0x8) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:02:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x11, 0x36, '\x00', [@jumbo={0xc2, 0x4, 0xb8b5}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x2, 0xe2, "1b7be6a10c8c2231598ea71fb3cebfa3f4e1503f83d2c19f387a409c70df332a9cc24485617d6c45461bd9a34c3abcdd0de8e61e59b22f4fbca2d7b76f0e67839e2aaa5c44ad2986f5598525427ed89bdc5b3b60cd2e3c29b6bbc54d5bf3b972440544a3f3171757874dc9fc3e29f2a740ce970e3e3a874340a5a87f0d54757440bc93a90fe807695b19ff70f38329dc75d87cde813413f2a143984480a7d8744ccbcca89e9707e016ae2606f2e050ef4032cd4913a2a2a178e002134c6636583a53b54b6edf7def3c7bae0abd47d5c0881fbc18d337bcc1a8b1afb84681846baac2"}, @generic={0x1, 0xa2, "26564fa3168cb2a3cc5ca8dc1a1e6e6ce847c95ab224b182288ec774c1a1bed9df3560693b409c6069ea5ea2860d5bcfe247c34d9ace4c9173d226db6a97c672209e79bae9dc3159c210ebc3b8262bef0b14cc62289cbb713a334883e69fea62ec4e77e56c2a0d50f94869c2155eae1809b250684a4da371280905482f4f7541bddcfd57bee6e67908d5d446dcae4f3518c367e7862553a676f1e881b033574bafa5"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x80000001}, @enc_lim={0x4, 0x1, 0x35}, @jumbo]}, 0x1c0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) write$binfmt_script(r0, 0x0, 0x0) 10:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000497ced20efdcc4276bdee2d2ec7e7749951d58cb7b60d8675ecbc6e1e67e1f9e2c7fc96ad1dd1f870f01b1284ba6eccf4d89c42b53034e51cfc8c004dac8b732b40960099447e914a5ce1870df2ee28c7b020019247479780a9b5aeb62c137505ac6a69c8ef5e00ce15d8ac9efbcb1e907e1fa6f4c31c4fc1ca7b5c52fb97932cdb0d9ea8b5c691806b4687ad42681088e75cafda96444a423e6d916a09fa480a2aa32fad4f07dae4c035df5419e1f525b446a337a1604c7062970aaeefddffe7801000000038cfb410312e4c77ecf9929", @ANYRES16=r1, @ANYBLOB="00042bbd7000fedbdf250f00000008000500bc0a000008000500ff7f00000800040000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) ioperm(0x0, 0x7, 0x8) ioperm(0x80000000, 0xc, 0x4709) tkill(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000000)='syzkaller\x00', 0x4}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r2}, 0x10) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580), 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x30, r10, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x4}]}]}]}, 0x30}}, 0x0) sendmsg$netlink(r5, &(0x7f00000013c0)={&(0x7f0000000600)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80}, 0xc, &(0x7f0000000b80)=[{&(0x7f0000000640)={0x10, 0x10, 0x100, 0x70bd26, 0x25dfdbff}, 0x10}, {&(0x7f0000000d00)={0x41c, 0x36, 0x200, 0x70bd29, 0x25dfdbfe, "", [@nested={0xd8, 0x45, 0x0, 0x1, [@generic="473f9f92a3f7f0d11593e38fd8d6d809d71c3c6f2815b3c51b816724568c82c943cb06398e6d0f22bcdb31d492a9607d6cc0bb3ed472fc089298133ee4be29df396cab0c61eac524a724a415e54b6877e206685bd3973c5bf68c2a320df577f5f0209f6724de008a321d95b7a5ba29b264ea19e0d95451dcb227eb4f8d1f5e966002db93beb6c7fbc6d1f328fe3290907e20898587e9aeeff2fc1df83ee37eb5bd5298fac6a1d5dccc69fc8b7d8c42682484b343ce25328561117e5cbda79bc3aace925965e4b314c663de90eddc0201585cc6fd"]}, @nested={0x10, 0x73, 0x0, 0x1, [@typed={0xc, 0x76, 0x0, 0x0, @u64=0x2}]}, @generic="cb22cc126deb8e18f405d4aac155def8bc1cf4b9c368c26fd9a9e46f11a6e7b7baab06ef27e1b2a828a5c875376c28c51e38225341cbad8191ff068840e961a0b7c6824f259e411af2d152b1306b905bb4bad77036928eff1150c477a21b099e77736524843107b2949f9d3e47e335d57940c55aa4511d8f90d1d7b621318a682c4c3ae32ce08409c61c8ab22cf2b19764cd388b86659fd18300f2d077eeddfbf3c5e38c346db9437b182e71cf720976b09561a2f40925cd7b1da64c7f623c41b31cc727d54d8c766fc29286174ec498b6d3f725d18559fae9", @nested={0x14e, 0x1c, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @typed={0x8, 0x15, 0x0, 0x0, @pid}, @typed={0x8, 0x32, 0x0, 0x0, @ipv4=@multicast2}, @generic="88f366cedb33dd11ce63a5a12613ce148cb5dc5210d90bc17001b0d6049ae58e72992a198cf39599cd742c0373ad6e4b945d25ac52a779ea6aa7507d8a1c7230b976b01520f9e9a3c9717f2c02d9ac6e4b07171ced43a3be88265f9da33d2864f284896ddb7b58e91452464c31bcbc0ccb597314557e3089f58b25d3c3a7e8444d869cbe561a2ebc85ceeaea", @generic="561b5dd26b4c6c0f9462b929fae5c0bebe7e3e427bc1f4bbde4f966daf486ab5e7644fb5f29779e26718538676879b0e69dea18d8e880a0c63aa33338b03f1667c2368e84bf419075124f1dc0dabc3fd148d4fd7e57f7e659340a25aa2aae0ee6156ec490cf3480c615a4dcd35a1ee4b106d422f721692975426bcd84247f96b40abb2f5aaa7d767925756d75be486bc7efab681d4e3174c43d25e9fe832fa138a7e1568947e"]}, @generic="273c1f6cd90817e247860971c3e357025b6d05c7d3a543f516caf03dc063b577235b7037b095f07f48a316b0290428b0203af31bb56bff39e0dc2a8bd8fb2a573d6dd157354baee93d0376a562c02daabd6ed907043e598a29d0b6bdcf0736db0b27e1f84b0cb1d79c32f9b3595f70f842c8af378e8d4420488ca1c0581a3c8a361b019b28e5d687d5638bdd6ec60e10e644c5cc0313ff76727276c522ea06cbbb70436dacedea9f8cb67c59a9275e547fca4a5a75d261aab7304983dbe9d956c74dd62747febe2342accd84722f0f94ca3c90af98cbaeff46b67462b95bfb86ba9e7151b10b8af2bbd39d62233f6b07", @typed={0x8, 0x6f, 0x0, 0x0, @fd=r5}]}, 0x41c}, {&(0x7f00000017c0)={0x1208, 0x42, 0x20, 0x70bd29, 0x25dfdbfe, "", [@typed={0x12, 0x87, 0x0, 0x0, @str='memory.events\x00'}, @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@multicast2}, @generic="2ab5ffb5bb1f818d4f9518c5d371c4594c272dcaeadb1dec92715a3ce47d610f0a11aa34dae009c07bef6fab22ba5987408663dee5d350435224cec4e0d6b83c80be0d9c80f1132a1317b2fcc3e58ad5ab6189bcf3d70e668259eadc549315d3faebe2d38e2c0a1a89afbecd8da0324bf1d4f06ee4169a880abf56ecf8c611bc62515939408809d8b414dd6bac