Warning: Permanently added '10.128.10.12' (ED25519) to the list of known hosts. 2024/02/04 06:37:27 fuzzer started 2024/02/04 06:37:27 dialing manager at 10.128.0.163:30015 [ 25.717036][ T27] audit: type=1400 audit(1707028647.401:82): avc: denied { node_bind } for pid=3065 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.744042][ T27] audit: type=1400 audit(1707028647.421:83): avc: denied { name_bind } for pid=3065 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.040297][ T27] audit: type=1400 audit(1707028647.721:84): avc: denied { mounton } for pid=3072 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.047099][ T3072] cgroup: Unknown subsys name 'net' [ 26.063058][ T27] audit: type=1400 audit(1707028647.731:85): avc: denied { mount } for pid=3072 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.090434][ T27] audit: type=1400 audit(1707028647.751:86): avc: denied { unmount } for pid=3072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.287624][ T3072] cgroup: Unknown subsys name 'rlimit' [ 26.409345][ T27] audit: type=1400 audit(1707028648.091:87): avc: denied { mounton } for pid=3072 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.434216][ T27] audit: type=1400 audit(1707028648.091:88): avc: denied { mount } for pid=3072 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.457475][ T27] audit: type=1400 audit(1707028648.091:89): avc: denied { create } for pid=3072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.478024][ T27] audit: type=1400 audit(1707028648.091:90): avc: denied { write } for pid=3072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/02/04 06:37:28 syscalls: 2890 2024/02/04 06:37:28 code coverage: enabled 2024/02/04 06:37:28 comparison tracing: enabled 2024/02/04 06:37:28 extra coverage: enabled 2024/02/04 06:37:28 delay kcov mmap: enabled 2024/02/04 06:37:28 setuid sandbox: enabled 2024/02/04 06:37:28 namespace sandbox: enabled 2024/02/04 06:37:28 Android sandbox: enabled 2024/02/04 06:37:28 fault injection: enabled 2024/02/04 06:37:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/02/04 06:37:28 net packet injection: enabled 2024/02/04 06:37:28 net device setup: enabled 2024/02/04 06:37:28 concurrency sanitizer: enabled 2024/02/04 06:37:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/04 06:37:28 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/02/04 06:37:28 USB emulation: /dev/raw-gadget does not exist 2024/02/04 06:37:28 hci packet injection: /dev/vhci does not exist 2024/02/04 06:37:28 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/02/04 06:37:28 802.15.4 emulation: enabled 2024/02/04 06:37:28 swap file: enabled 2024/02/04 06:37:28 fetching corpus: 0, signal 0/0 (executing program) 2024/02/04 06:37:28 fetching corpus: 0, signal 0/0 (executing program) [ 26.498746][ T27] audit: type=1400 audit(1707028648.121:91): avc: denied { read } for pid=3072 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.507877][ T3074] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.547008][ T3072] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/02/04 06:37:29 starting 5 fuzzer processes [ 28.377250][ T3081] chnl_net:caif_netlink_parms(): no params data found [ 28.437617][ T3088] chnl_net:caif_netlink_parms(): no params data found [ 28.461188][ T3094] chnl_net:caif_netlink_parms(): no params data found [ 28.484483][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.491741][ T3081] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.499237][ T3081] bridge_slave_0: entered allmulticast mode [ 28.505840][ T3081] bridge_slave_0: entered promiscuous mode [ 28.514183][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.521409][ T3081] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.528540][ T3081] bridge_slave_1: entered allmulticast mode [ 28.534913][ T3081] bridge_slave_1: entered promiscuous mode [ 28.583754][ T3081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.594215][ T3081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.642354][ T3107] chnl_net:caif_netlink_parms(): no params data found [ 28.655475][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.662611][ T3088] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.669843][ T3088] bridge_slave_0: entered allmulticast mode [ 28.676245][ T3088] bridge_slave_0: entered promiscuous mode [ 28.683207][ T3081] team0: Port device team_slave_0 added [ 28.703383][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.710511][ T3088] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.717653][ T3088] bridge_slave_1: entered allmulticast mode [ 28.724110][ T3088] bridge_slave_1: entered promiscuous mode [ 28.735867][ T3081] team0: Port device team_slave_1 added [ 28.754157][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.761290][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.768660][ T3094] bridge_slave_0: entered allmulticast mode [ 28.775128][ T3094] bridge_slave_0: entered promiscuous mode [ 28.793586][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.800845][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.829243][ T3081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.842378][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.849680][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.856845][ T3094] bridge_slave_1: entered allmulticast mode [ 28.863243][ T3094] bridge_slave_1: entered promiscuous mode [ 28.870554][ T3088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.880961][ T3088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.890855][ T3092] chnl_net:caif_netlink_parms(): no params data found [ 28.899830][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.906811][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.932804][ T3081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.987911][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.995027][ T3107] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.002359][ T3107] bridge_slave_0: entered allmulticast mode [ 29.008751][ T3107] bridge_slave_0: entered promiscuous mode [ 29.016362][ T3094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.026103][ T3088] team0: Port device team_slave_0 added [ 29.032590][ T3088] team0: Port device team_slave_1 added [ 29.045583][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.052752][ T3107] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.059910][ T3107] bridge_slave_1: entered allmulticast mode [ 29.066269][ T3107] bridge_slave_1: entered promiscuous mode [ 29.073450][ T3094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.119618][ T3088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.126589][ T3088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.152590][ T3088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.163712][ T3088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.170689][ T3088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.197411][ T3088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.217922][ T3081] hsr_slave_0: entered promiscuous mode [ 29.224098][ T3081] hsr_slave_1: entered promiscuous mode [ 29.231611][ T3107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.241958][ T3107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.252007][ T3094] team0: Port device team_slave_0 added [ 29.258413][ T3094] team0: Port device team_slave_1 added [ 29.272289][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.279450][ T3092] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.287816][ T3092] bridge_slave_0: entered allmulticast mode [ 29.294136][ T3092] bridge_slave_0: entered promiscuous mode [ 29.300831][ T3092] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.307927][ T3092] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.315792][ T3092] bridge_slave_1: entered allmulticast mode [ 29.323245][ T3092] bridge_slave_1: entered promiscuous mode [ 29.371476][ T3107] team0: Port device team_slave_0 added [ 29.377597][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.384665][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.410811][ T3094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.422239][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.429251][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.455239][ T3094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.473850][ T3088] hsr_slave_0: entered promiscuous mode [ 29.479917][ T3088] hsr_slave_1: entered promiscuous mode [ 29.485861][ T3088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.493435][ T3088] Cannot create hsr debugfs directory [ 29.505469][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.515934][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.532078][ T3107] team0: Port device team_slave_1 added [ 29.578541][ T3094] hsr_slave_0: entered promiscuous mode [ 29.584758][ T3094] hsr_slave_1: entered promiscuous mode [ 29.590762][ T3094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.598352][ T3094] Cannot create hsr debugfs directory [ 29.614116][ T3092] team0: Port device team_slave_0 added [ 29.620738][ T3092] team0: Port device team_slave_1 added [ 29.626786][ T3107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.633748][ T3107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.659664][ T3107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.687655][ T3107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.694650][ T3107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.720764][ T3107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.741648][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.748655][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.774713][ T3092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.786983][ T3092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.793948][ T3092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.820019][ T3092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.860221][ T3107] hsr_slave_0: entered promiscuous mode [ 29.866359][ T3107] hsr_slave_1: entered promiscuous mode [ 29.872205][ T3107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.879788][ T3107] Cannot create hsr debugfs directory [ 29.938572][ T3092] hsr_slave_0: entered promiscuous mode [ 29.944641][ T3092] hsr_slave_1: entered promiscuous mode [ 29.950728][ T3092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.958328][ T3092] Cannot create hsr debugfs directory [ 29.980740][ T3081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.990248][ T3081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.002595][ T3081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.012022][ T3081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.043294][ T3088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.053398][ T3088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.063145][ T3088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.072092][ T3088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.106999][ T3094] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.123706][ T3094] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.142935][ T3094] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.154372][ T3094] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.186828][ T3107] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.204936][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.212066][ T3107] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.226104][ T3107] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.234950][ T3107] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.259863][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.276532][ T965] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.283606][ T965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.300259][ T3092] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.309600][ T3092] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.321237][ T965] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.328396][ T965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.339541][ T3092] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.349227][ T3092] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.363732][ T3088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.408737][ T3094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.427162][ T3094] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.450751][ T3088] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.460572][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.467837][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.476566][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.483679][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.513360][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.545172][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.552318][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.561659][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.568722][ T3073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.582975][ T3092] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.611423][ T3107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.624962][ T3167] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.632124][ T3167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.660177][ T3167] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.667497][ T3167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.686331][ T3107] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.699388][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.725759][ T3092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.736229][ T3092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.786884][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.794000][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.808564][ T3088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.822485][ T3094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.831774][ T965] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.839137][ T965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.879572][ T3092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.998710][ T3081] veth0_vlan: entered promiscuous mode [ 31.017150][ T3081] veth1_vlan: entered promiscuous mode [ 31.061154][ T3088] veth0_vlan: entered promiscuous mode [ 31.070780][ T3107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.080005][ T3092] veth0_vlan: entered promiscuous mode [ 31.087048][ T3094] veth0_vlan: entered promiscuous mode [ 31.099936][ T3088] veth1_vlan: entered promiscuous mode [ 31.113080][ T3081] veth0_macvtap: entered promiscuous mode [ 31.125585][ T3094] veth1_vlan: entered promiscuous mode [ 31.144841][ T3081] veth1_macvtap: entered promiscuous mode [ 31.154160][ T3092] veth1_vlan: entered promiscuous mode [ 31.179771][ T3094] veth0_macvtap: entered promiscuous mode [ 31.189558][ T3088] veth0_macvtap: entered promiscuous mode [ 31.198684][ T3088] veth1_macvtap: entered promiscuous mode [ 31.207388][ T3094] veth1_macvtap: entered promiscuous mode [ 31.218748][ T3092] veth0_macvtap: entered promiscuous mode [ 31.226740][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.241496][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.251937][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.263715][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.273598][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.284218][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.294063][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.304646][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.315804][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.324110][ T3092] veth1_macvtap: entered promiscuous mode [ 31.335334][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.343798][ T3088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.354390][ T3088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.365355][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.373933][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.384432][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.394263][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.404977][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.417197][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.433013][ T3081] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.441882][ T3081] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.450797][ T3081] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.459532][ T3081] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.471004][ T3088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.479860][ T3088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.488758][ T3088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.497469][ T3088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.510325][ T3094] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.519070][ T3094] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.527915][ T3094] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.536710][ T3094] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.550424][ T3107] veth0_vlan: entered promiscuous mode [ 31.565218][ T3107] veth1_vlan: entered promiscuous mode [ 31.588433][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 31.588446][ T27] audit: type=1400 audit(1707028653.271:111): avc: denied { mounton } for pid=3088 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.589019][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.628231][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.638254][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.648874][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.658821][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.669339][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.683634][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.705591][ T3107] veth0_macvtap: entered promiscuous mode 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) [ 31.717069][ T27] audit: type=1400 audit(1707028653.401:112): avc: denied { read write } for pid=3088 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.741481][ T27] audit: type=1400 audit(1707028653.401:113): avc: denied { open } for pid=3088 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) [ 31.765869][ T27] audit: type=1400 audit(1707028653.401:114): avc: denied { ioctl } for pid=3088 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.793207][ T27] audit: type=1400 audit(1707028653.401:115): avc: denied { map_create } for pid=3228 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.812845][ T27] audit: type=1400 audit(1707028653.401:116): avc: denied { bpf } for pid=3228 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) [ 31.833866][ T27] audit: type=1400 audit(1707028653.401:117): avc: denied { map_read map_write } for pid=3228 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.854261][ T27] audit: type=1400 audit(1707028653.411:118): avc: denied { prog_load } for pid=3228 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.873619][ T27] audit: type=1400 audit(1707028653.411:119): avc: denied { perfmon } for pid=3228 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.899992][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.910682][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.920614][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 06:37:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0xd7, 0x7fdf, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f00000001c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x69}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 06:37:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 31.931095][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.940938][ T3092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.951523][ T3092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.964677][ T3092] batman_adv: batadv0: Interface activated: batadv_slave_1 06:37:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 31.977460][ T27] audit: type=1400 audit(1707028653.661:120): avc: denied { prog_run } for pid=3246 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.985409][ T3107] veth1_macvtap: entered promiscuous mode [ 32.014734][ T3092] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.023741][ T3092] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:37:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) [ 32.032782][ T3092] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.041771][ T3092] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.071383][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.071401][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.071411][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:37:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) [ 32.071494][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.071503][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:37:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) 06:37:33 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)={0x12}, 0x48) 06:37:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) [ 32.071515][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.071525][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:37:33 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)={0x12}, 0x48) 06:37:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) 06:37:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)={0x12}, 0x48) 06:37:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) [ 32.071537][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.072643][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_0 06:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)={0x12}, 0x48) 06:37:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) [ 32.074523][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.074542][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:37:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) 06:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.074568][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:37:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) [ 32.074583][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.074592][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:37:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)=' ', 0x1) 06:37:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.074606][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.074618][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:37:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x4000}, &(0x7f0000000100)=0x10) 06:37:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.074630][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.077582][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_1 06:37:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.082525][ T3107] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.082710][ T3107] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.082745][ T3107] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 06:37:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.082780][ T3107] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:37:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) [ 32.925061][ T3351] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:34 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = io_uring_setup(0x1de0, &(0x7f0000000440)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, {0x0, r4}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:35 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:36 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) [ 35.297998][ T3430] syz-executor.3 (3430) used greatest stack depth: 10984 bytes left 06:37:37 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 4: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 0: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="42ec1932eeddb647902c798eb4525828aff6a27c4ebdfb70edd0cf59462299d38651d74f12b7d59a48028f696ef22a", 0x2f}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="034886dd030000000000460000006070fd5f004d3a00fc020000000000000000000000000000ff020000000000000000000000000001000000000000000024206558000011"], 0x83) 06:37:38 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:39 executing program 4: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:39 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:39 executing program 0: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:39 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:39 executing program 4: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:39 executing program 1: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:40 executing program 0: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:40 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x163142, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) mount$9p_fd(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000480), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:37:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) [ 38.857639][ T3542] ================================================================== [ 38.865793][ T3542] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 38.874764][ T3542] [ 38.877100][ T3542] read-write to 0xffff8881065802f8 of 8 bytes by task 3543 on cpu 0: [ 38.885184][ T3542] __filemap_add_folio+0x4c1/0x730 [ 38.890333][ T3542] filemap_add_folio+0x70/0x160 [ 38.895221][ T3542] page_cache_ra_unbounded+0x15e/0x2e0 [ 38.900791][ T3542] ondemand_readahead+0x50b/0x670 [ 38.905836][ T3542] page_cache_async_ra+0x94/0xa0 [ 38.910796][ T3542] filemap_fault+0x3da/0xc30 [ 38.915404][ T3542] __do_fault+0xb2/0x1f0 [ 38.919668][ T3542] handle_mm_fault+0xd5f/0x27c0 [ 38.924539][ T3542] __get_user_pages+0x402/0xe40 [ 38.929404][ T3542] __mm_populate+0x216/0x330 [ 38.934017][ T3542] vm_mmap_pgoff+0x1a7/0x240 [ 38.938633][ T3542] ksys_mmap_pgoff+0x2b8/0x330 [ 38.943404][ T3542] do_syscall_64+0xcd/0x1d0 [ 38.947938][ T3542] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 38.953912][ T3542] [ 38.956249][ T3542] read to 0xffff8881065802f8 of 8 bytes by task 3542 on cpu 1: [ 38.963909][ T3542] filemap_write_and_wait_range+0x51/0x210 [ 38.969931][ T3542] kiocb_write_and_wait+0x79/0x110 [ 38.975065][ T3542] __iomap_dio_rw+0x4fe/0x1090 [ 38.979850][ T3542] iomap_dio_rw+0x40/0x90 [ 38.984195][ T3542] ext4_file_read_iter+0x21c/0x2a0 [ 38.989328][ T3542] copy_splice_read+0x39f/0x5d0 [ 38.994194][ T3542] splice_direct_to_actor+0x288/0x660 [ 38.999585][ T3542] do_splice_direct+0xd7/0x150 [ 39.004362][ T3542] do_sendfile+0x3b9/0x960 [ 39.008791][ T3542] __x64_sys_sendfile64+0x110/0x150 [ 39.014004][ T3542] do_syscall_64+0xcd/0x1d0 [ 39.018611][ T3542] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 39.024514][ T3542] [ 39.026840][ T3542] value changed: 0x000000000000080f -> 0x0000000000000817 [ 39.033952][ T3542] [ 39.036277][ T3542] Reported by Kernel Concurrency Sanitizer on: [ 39.042430][ T3542] CPU: 1 PID: 3542 Comm: syz-executor.3 Not tainted 6.8.0-rc2-syzkaller-00419-gb555d191561a #0 06:37:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) [ 39.052764][ T3542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 39.062825][ T3542] ================================================================== 06:37:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:40 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}], {0x14}}, 0x80}}, 0x0) 06:37:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) [ 40.031809][ T3577] tls_set_device_offload_rx: netdev not found 06:37:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.196223][ T3587] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) [ 40.285225][ T3594] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.358327][ T3602] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.441228][ T3610] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.511896][ T3613] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.589516][ T3617] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.679129][ T3621] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.741047][ T3623] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) [ 40.845286][ T3625] tls_set_device_offload_rx: netdev not found 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "f59e72db77f93d58", "ece45e76dbdd7d68963088f09645e3e2ff085b6fc4c577bae7285adf2df7f9e7", "f38956db", "f4958e41ca1b96b9"}, 0x38) 06:37:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x2001b2}], 0x6, 0x0) 06:37:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 1: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x55}, @empty, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002011a}) 06:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0xa, 0x7, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0x1000000}, 0x20) 06:37:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:37:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x55}, @empty, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002011a}) 06:37:44 executing program 1: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 2: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x55}, @empty, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002011a}) 06:37:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) [ 42.749964][ T3712] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:44 executing program 1: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 2: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x55}, @empty, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002011a}) 06:37:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 1: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) [ 42.819910][ T3723] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:44 executing program 2: munmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff2000/0x1000)=nil) 06:37:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) [ 42.894179][ T3730] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) [ 42.936643][ T3738] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.946479][ T3740] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.969666][ T3742] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:44 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) [ 42.997600][ T3746] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.025197][ T27] kauditd_printk_skb: 17 callbacks suppressed 06:37:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) [ 43.025212][ T27] audit: type=1400 audit(1707028664.701:138): avc: denied { write } for pid=3747 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 43.067711][ T3755] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.072418][ T27] audit: type=1400 audit(1707028664.731:139): avc: denied { open } for pid=3748 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.096695][ T27] audit: type=1400 audit(1707028664.731:140): avc: denied { kernel } for pid=3748 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.096987][ T3756] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.116511][ T27] audit: type=1400 audit(1707028664.741:141): avc: denied { read } for pid=3751 comm="syz-executor.1" dev="nsfs" ino=4026532648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 06:37:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 06:37:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008000400ffffffff08000400010000000800010060"], 0x54}}, 0x0) 06:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 06:37:44 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 06:37:44 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) [ 43.116585][ T27] audit: type=1400 audit(1707028664.741:142): avc: denied { open } for pid=3751 comm="syz-executor.1" path="net:[4026532648]" dev="nsfs" ino=4026532648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.172100][ T3760] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 06:37:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 06:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:44 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:44 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 2: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 2: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 2: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 4: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 0: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 3: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r0, 0xfa4b, 0x1000, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x6, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='syz') r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "806f9a309a251e89523106bff1a525bbdd04c7405e58a45cf2a3dde62737db4eacc3bb7d548f818e12cf5ff8cfcf8de7a4fce42e4ddc4f8b27fd0fa0c36cd2ca"}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r0, r4, r0, 0x0) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) [ 43.671791][ T3852] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.676440][ T27] audit: type=1400 audit(1707028665.351:143): avc: denied { create } for pid=3851 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.700515][ T3852] Cannot find set identified by id 0 to match 06:37:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="0022040000ffffebfffffffeffffff0706000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="0022040000ffffebfffffffeffffff0706000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) [ 43.741804][ T27] audit: type=1400 audit(1707028665.361:144): avc: denied { setopt } for pid=3851 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:37:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="0022040000ffffebfffffffeffffff0706000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="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", 0x118) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 06:37:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x48}}, 0x0) 06:37:45 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 43.862593][ T3879] Cannot find set identified by id 0 to match [ 43.872986][ T3882] Cannot find set identified by id 0 to match 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 43.915113][ T3884] Cannot find set identified by id 0 to match [ 43.928677][ T3889] Cannot find set identified by id 0 to match [ 43.929322][ T3891] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 43.944777][ T3891] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 06:37:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x48}}, 0x0) [ 43.966425][ T3894] Cannot find set identified by id 0 to match [ 43.977976][ T27] audit: type=1400 audit(1707028665.661:145): avc: denied { connect } for pid=3893 comm="syz-executor.3" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.990231][ T3897] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x48}}, 0x0) 06:37:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 44.008640][ T3897] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 44.009211][ T27] audit: type=1400 audit(1707028665.661:146): avc: denied { write } for pid=3893 comm="syz-executor.3" path="socket:[4927]" dev="sockfs" ino=4927 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) [ 44.062441][ T3902] Cannot find set identified by id 0 to match [ 44.091183][ T3910] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 44.101287][ T3910] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 06:37:45 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x48}}, 0x0) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) [ 44.125839][ T3907] Cannot find set identified by id 0 to match [ 44.133281][ T3913] Cannot find set identified by id 0 to match 06:37:45 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 06:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) [ 44.168249][ T3919] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 44.178308][ T3919] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 06:37:45 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x3c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x01\x01b'}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x401}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@mcast2}]}, 0x3c}], 0x1}, 0x0) 06:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x4bd27f336a88df8b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 06:37:45 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) [ 44.236886][ T3926] Cannot find set identified by id 0 to match [ 44.275037][ T3935] netlink: 'syz-executor.1': attribute type 19 has an invalid length. 06:37:45 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x3c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x01\x01b'}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x401}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@mcast2}]}, 0x3c}], 0x1}, 0x0) 06:37:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x4bd27f336a88df8b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) [ 44.283412][ T3935] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 06:37:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x4bd27f336a88df8b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 06:37:46 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 06:37:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x4bd27f336a88df8b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 06:37:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x3c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x01\x01b'}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x401}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@mcast2}]}, 0x3c}], 0x1}, 0x0) [ 44.344047][ T3944] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 44.352327][ T3944] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 06:37:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @tail_call]}, &(0x7f0000000000)='GPL\x00', 0xa, 0xee, &(0x7f0000000340)=""/238}, 0x90) 06:37:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x3c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x01\x01b'}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x401}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@mcast2}]}, 0x3c}], 0x1}, 0x0) 06:37:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @tail_call]}, &(0x7f0000000000)='GPL\x00', 0xa, 0xee, &(0x7f0000000340)=""/238}, 0x90) [ 44.420179][ T3962] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 44.428487][ T3962] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 06:37:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) [ 44.492431][ T3972] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 44.500755][ T3972] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 06:37:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 06:37:46 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000300)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc70a}}) 06:37:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @tail_call]}, &(0x7f0000000000)='GPL\x00', 0xa, 0xee, &(0x7f0000000340)=""/238}, 0x90) 06:37:46 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) [ 44.534920][ T27] audit: type=1400 audit(1707028666.211:147): avc: denied { create } for pid=3978 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 06:37:46 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000300)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc70a}}) 06:37:46 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @tail_call]}, &(0x7f0000000000)='GPL\x00', 0xa, 0xee, &(0x7f0000000340)=""/238}, 0x90) 06:37:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000300)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc70a}}) 06:37:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 06:37:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000300)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc70a}}) 06:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x32, 0x1, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:37:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x1}, 0x18) close(r0) 06:37:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x32, 0x1, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:37:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x32, 0x1, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:37:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000380), 0x1, 0x2d5, &(0x7f00000003c0)="$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") 06:37:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x1}, 0x18) close(r0) 06:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x32, 0x1, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:37:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x1}, 0x18) close(r0) 06:37:46 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x1}, 0x18) close(r0) 06:37:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2}, 0x190) 06:37:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000380), 0x1, 0x2d5, &(0x7f00000003c0)="$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") [ 44.826814][ T4035] loop0: detected capacity change from 0 to 512 06:37:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002