Warning: Permanently added '10.128.0.251' (ED25519) to the list of known hosts. 2023/12/28 02:46:14 fuzzer started 2023/12/28 02:46:14 dialing manager at 10.128.0.163:30015 [ 20.691022][ T3079] cgroup: Unknown subsys name 'net' [ 20.693273][ T27] audit: type=1400 audit(1703731574.791:81): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.718883][ T27] audit: type=1400 audit(1703731574.791:82): avc: denied { mount } for pid=3079 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.741024][ T27] audit: type=1400 audit(1703731574.801:83): avc: denied { unmount } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.904475][ T3079] cgroup: Unknown subsys name 'rlimit' [ 20.913479][ T27] audit: type=1400 audit(1703731575.021:84): avc: denied { read } for pid=2763 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 20.994497][ T27] audit: type=1400 audit(1703731575.101:85): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.019266][ T27] audit: type=1400 audit(1703731575.101:86): avc: denied { mount } for pid=3079 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.042546][ T27] audit: type=1400 audit(1703731575.101:87): avc: denied { create } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.049429][ T3080] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.062945][ T27] audit: type=1400 audit(1703731575.101:88): avc: denied { write } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.091819][ T27] audit: type=1400 audit(1703731575.101:89): avc: denied { read } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.112069][ T27] audit: type=1400 audit(1703731575.181:90): avc: denied { relabelto } for pid=3080 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/28 02:46:15 syscalls: 2889 2023/12/28 02:46:15 code coverage: enabled 2023/12/28 02:46:15 comparison tracing: enabled 2023/12/28 02:46:15 extra coverage: enabled 2023/12/28 02:46:15 delay kcov mmap: enabled 2023/12/28 02:46:15 setuid sandbox: enabled 2023/12/28 02:46:15 namespace sandbox: enabled 2023/12/28 02:46:15 Android sandbox: enabled 2023/12/28 02:46:15 fault injection: enabled 2023/12/28 02:46:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/28 02:46:15 net packet injection: enabled 2023/12/28 02:46:15 net device setup: enabled 2023/12/28 02:46:15 concurrency sanitizer: enabled 2023/12/28 02:46:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/28 02:46:15 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/28 02:46:15 USB emulation: /dev/raw-gadget does not exist 2023/12/28 02:46:15 hci packet injection: /dev/vhci does not exist 2023/12/28 02:46:15 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/28 02:46:15 802.15.4 emulation: enabled 2023/12/28 02:46:15 swap file: enabled 2023/12/28 02:46:15 suppressing KCSAN reports in functions: 'ext4_fill_raw_inode' 'read_pages' 'filemap_splice_read' 'generic_fillattr' 'wg_packet_decrypt_worker' 'dont_mount' '__xa_clear_mark' 'ext4_free_inodes_count' 'do_sys_poll' 'exit_mm' 'pcpu_alloc' 'xas_clear_mark' 'ext4_da_write_end' 'blk_mq_sched_dispatch_requests' 'process_scheduled_works' '__lru_add_drain_all' 'filemap_fdatawrite_wbc' 'mark_buffer_dirty_inode' 'dentry_unlink_inode' '__filemap_add_folio' 'xas_find_marked' 'atime_needs_update' 2023/12/28 02:46:15 fetching corpus: 0, signal 0/2000 (executing program) [ 21.140350][ T3079] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/28 02:46:15 fetching corpus: 50, signal 15473/19282 (executing program) 2023/12/28 02:46:15 fetching corpus: 100, signal 24035/29590 (executing program) 2023/12/28 02:46:15 fetching corpus: 150, signal 29447/36737 (executing program) 2023/12/28 02:46:15 fetching corpus: 200, signal 33995/42941 (executing program) 2023/12/28 02:46:15 fetching corpus: 250, signal 36401/47019 (executing program) 2023/12/28 02:46:15 fetching corpus: 300, signal 42066/54263 (executing program) 2023/12/28 02:46:15 fetching corpus: 350, signal 44215/58080 (executing program) 2023/12/28 02:46:15 fetching corpus: 400, signal 47242/62679 (executing program) 2023/12/28 02:46:15 fetching corpus: 450, signal 50506/67483 (executing program) 2023/12/28 02:46:15 fetching corpus: 500, signal 54267/72703 (executing program) 2023/12/28 02:46:15 fetching corpus: 550, signal 56043/76033 (executing program) 2023/12/28 02:46:15 fetching corpus: 600, signal 58349/79826 (executing program) 2023/12/28 02:46:15 fetching corpus: 650, signal 60070/83084 (executing program) 2023/12/28 02:46:15 fetching corpus: 700, signal 63762/88079 (executing program) 2023/12/28 02:46:15 fetching corpus: 750, signal 64666/90503 (executing program) 2023/12/28 02:46:15 fetching corpus: 800, signal 67119/94323 (executing program) 2023/12/28 02:46:16 fetching corpus: 850, signal 68805/97395 (executing program) 2023/12/28 02:46:16 fetching corpus: 900, signal 70504/100490 (executing program) 2023/12/28 02:46:16 fetching corpus: 950, signal 72028/103429 (executing program) 2023/12/28 02:46:16 fetching corpus: 1000, signal 73993/106711 (executing program) 2023/12/28 02:46:16 fetching corpus: 1050, signal 75349/109442 (executing program) 2023/12/28 02:46:16 fetching corpus: 1100, signal 77105/112540 (executing program) 2023/12/28 02:46:16 fetching corpus: 1150, signal 79237/115928 (executing program) 2023/12/28 02:46:16 fetching corpus: 1200, signal 81818/119721 (executing program) 2023/12/28 02:46:16 fetching corpus: 1250, signal 83706/122805 (executing program) 2023/12/28 02:46:16 fetching corpus: 1300, signal 85155/125504 (executing program) 2023/12/28 02:46:16 fetching corpus: 1350, signal 86228/127918 (executing program) 2023/12/28 02:46:16 fetching corpus: 1400, signal 87560/130469 (executing program) 2023/12/28 02:46:16 fetching corpus: 1450, signal 89615/133702 (executing program) 2023/12/28 02:46:16 fetching corpus: 1500, signal 90712/136051 (executing program) 2023/12/28 02:46:16 fetching corpus: 1550, signal 91870/138414 (executing program) 2023/12/28 02:46:16 fetching corpus: 1600, signal 93205/140979 (executing program) 2023/12/28 02:46:16 fetching corpus: 1650, signal 94118/143167 (executing program) 2023/12/28 02:46:16 fetching corpus: 1700, signal 95073/145404 (executing program) 2023/12/28 02:46:16 fetching corpus: 1750, signal 96108/147644 (executing program) 2023/12/28 02:46:17 fetching corpus: 1800, signal 96930/149725 (executing program) 2023/12/28 02:46:17 fetching corpus: 1850, signal 98123/152054 (executing program) 2023/12/28 02:46:17 fetching corpus: 1900, signal 99535/154564 (executing program) 2023/12/28 02:46:17 fetching corpus: 1950, signal 100437/156675 (executing program) 2023/12/28 02:46:17 fetching corpus: 2000, signal 101359/158829 (executing program) 2023/12/28 02:46:17 fetching corpus: 2050, signal 102069/160764 (executing program) 2023/12/28 02:46:17 fetching corpus: 2100, signal 102951/162808 (executing program) 2023/12/28 02:46:17 fetching corpus: 2150, signal 103573/164676 (executing program) 2023/12/28 02:46:17 fetching corpus: 2200, signal 104412/166654 (executing program) 2023/12/28 02:46:17 fetching corpus: 2250, signal 105097/168537 (executing program) 2023/12/28 02:46:17 fetching corpus: 2300, signal 105972/170531 (executing program) 2023/12/28 02:46:17 fetching corpus: 2350, signal 106943/172575 (executing program) 2023/12/28 02:46:17 fetching corpus: 2400, signal 107863/174609 (executing program) 2023/12/28 02:46:17 fetching corpus: 2450, signal 108478/176388 (executing program) 2023/12/28 02:46:17 fetching corpus: 2500, signal 109156/178221 (executing program) 2023/12/28 02:46:17 fetching corpus: 2550, signal 110503/180472 (executing program) 2023/12/28 02:46:17 fetching corpus: 2600, signal 111412/182488 (executing program) 2023/12/28 02:46:17 fetching corpus: 2650, signal 112396/184505 (executing program) 2023/12/28 02:46:17 fetching corpus: 2700, signal 113502/186567 (executing program) 2023/12/28 02:46:17 fetching corpus: 2750, signal 115102/188957 (executing program) 2023/12/28 02:46:18 fetching corpus: 2800, signal 115836/190745 (executing program) 2023/12/28 02:46:18 fetching corpus: 2850, signal 116550/192560 (executing program) 2023/12/28 02:46:18 fetching corpus: 2900, signal 117452/194495 (executing program) 2023/12/28 02:46:18 fetching corpus: 2950, signal 118639/196565 (executing program) 2023/12/28 02:46:18 fetching corpus: 3000, signal 119617/198482 (executing program) 2023/12/28 02:46:18 fetching corpus: 3050, signal 120043/200059 (executing program) 2023/12/28 02:46:18 fetching corpus: 3100, signal 121012/201967 (executing program) 2023/12/28 02:46:18 fetching corpus: 3150, signal 121800/203719 (executing program) 2023/12/28 02:46:18 fetching corpus: 3200, signal 122566/205447 (executing program) 2023/12/28 02:46:18 fetching corpus: 3250, signal 123280/207158 (executing program) 2023/12/28 02:46:18 fetching corpus: 3300, signal 124047/208907 (executing program) 2023/12/28 02:46:18 fetching corpus: 3350, signal 124682/210513 (executing program) 2023/12/28 02:46:18 fetching corpus: 3400, signal 125433/212227 (executing program) 2023/12/28 02:46:18 fetching corpus: 3450, signal 126132/213883 (executing program) 2023/12/28 02:46:18 fetching corpus: 3500, signal 126997/215700 (executing program) 2023/12/28 02:46:18 fetching corpus: 3550, signal 127828/217425 (executing program) 2023/12/28 02:46:18 fetching corpus: 3600, signal 128513/219068 (executing program) 2023/12/28 02:46:18 fetching corpus: 3650, signal 129029/220614 (executing program) 2023/12/28 02:46:18 fetching corpus: 3700, signal 129563/222159 (executing program) 2023/12/28 02:46:19 fetching corpus: 3750, signal 130166/223756 (executing program) 2023/12/28 02:46:19 fetching corpus: 3800, signal 130813/225360 (executing program) 2023/12/28 02:46:19 fetching corpus: 3850, signal 131351/226829 (executing program) 2023/12/28 02:46:19 fetching corpus: 3900, signal 132216/228546 (executing program) 2023/12/28 02:46:19 fetching corpus: 3950, signal 132724/230050 (executing program) 2023/12/28 02:46:19 fetching corpus: 4000, signal 133486/231672 (executing program) 2023/12/28 02:46:19 fetching corpus: 4050, signal 134125/233222 (executing program) 2023/12/28 02:46:19 fetching corpus: 4100, signal 134760/234728 (executing program) 2023/12/28 02:46:19 fetching corpus: 4150, signal 135419/236211 (executing program) 2023/12/28 02:46:19 fetching corpus: 4200, signal 136011/237699 (executing program) 2023/12/28 02:46:19 fetching corpus: 4250, signal 136619/239167 (executing program) 2023/12/28 02:46:19 fetching corpus: 4300, signal 137406/240764 (executing program) 2023/12/28 02:46:19 fetching corpus: 4350, signal 138214/242331 (executing program) 2023/12/28 02:46:19 fetching corpus: 4400, signal 138788/243778 (executing program) 2023/12/28 02:46:19 fetching corpus: 4450, signal 139554/245364 (executing program) 2023/12/28 02:46:20 fetching corpus: 4500, signal 140187/246871 (executing program) 2023/12/28 02:46:20 fetching corpus: 4550, signal 140891/248399 (executing program) 2023/12/28 02:46:20 fetching corpus: 4600, signal 141360/249784 (executing program) 2023/12/28 02:46:20 fetching corpus: 4650, signal 141709/251138 (executing program) 2023/12/28 02:46:20 fetching corpus: 4700, signal 142258/252504 (executing program) 2023/12/28 02:46:20 fetching corpus: 4750, signal 142932/253961 (executing program) 2023/12/28 02:46:20 fetching corpus: 4800, signal 143414/255311 (executing program) 2023/12/28 02:46:20 fetching corpus: 4850, signal 143904/256671 (executing program) 2023/12/28 02:46:20 fetching corpus: 4900, signal 144601/258093 (executing program) 2023/12/28 02:46:20 fetching corpus: 4950, signal 145220/259476 (executing program) 2023/12/28 02:46:20 fetching corpus: 5000, signal 145841/260893 (executing program) 2023/12/28 02:46:20 fetching corpus: 5050, signal 146334/262261 (executing program) 2023/12/28 02:46:20 fetching corpus: 5100, signal 146992/263618 (executing program) 2023/12/28 02:46:20 fetching corpus: 5150, signal 147663/265005 (executing program) 2023/12/28 02:46:20 fetching corpus: 5200, signal 148194/266323 (executing program) 2023/12/28 02:46:20 fetching corpus: 5250, signal 148764/267657 (executing program) 2023/12/28 02:46:20 fetching corpus: 5300, signal 149246/268987 (executing program) 2023/12/28 02:46:20 fetching corpus: 5350, signal 149791/270312 (executing program) 2023/12/28 02:46:20 fetching corpus: 5400, signal 150132/271542 (executing program) 2023/12/28 02:46:20 fetching corpus: 5450, signal 150648/272859 (executing program) 2023/12/28 02:46:20 fetching corpus: 5500, signal 151286/274216 (executing program) 2023/12/28 02:46:21 fetching corpus: 5550, signal 151866/275568 (executing program) 2023/12/28 02:46:21 fetching corpus: 5600, signal 153086/277098 (executing program) 2023/12/28 02:46:21 fetching corpus: 5650, signal 153459/278300 (executing program) 2023/12/28 02:46:21 fetching corpus: 5700, signal 153856/279538 (executing program) 2023/12/28 02:46:21 fetching corpus: 5750, signal 154199/280735 (executing program) 2023/12/28 02:46:21 fetching corpus: 5800, signal 154881/282067 (executing program) 2023/12/28 02:46:21 fetching corpus: 5850, signal 155729/283400 (executing program) 2023/12/28 02:46:21 fetching corpus: 5900, signal 156268/284620 (executing program) 2023/12/28 02:46:21 fetching corpus: 5950, signal 156734/285788 (executing program) 2023/12/28 02:46:21 fetching corpus: 6000, signal 157080/286983 (executing program) 2023/12/28 02:46:21 fetching corpus: 6050, signal 157598/288166 (executing program) 2023/12/28 02:46:21 fetching corpus: 6100, signal 158173/289341 (executing program) 2023/12/28 02:46:21 fetching corpus: 6150, signal 158589/290506 (executing program) 2023/12/28 02:46:21 fetching corpus: 6200, signal 159426/291808 (executing program) 2023/12/28 02:46:21 fetching corpus: 6250, signal 159714/292937 (executing program) 2023/12/28 02:46:21 fetching corpus: 6300, signal 160093/294089 (executing program) 2023/12/28 02:46:21 fetching corpus: 6350, signal 160539/295237 (executing program) 2023/12/28 02:46:21 fetching corpus: 6400, signal 161029/296393 (executing program) 2023/12/28 02:46:21 fetching corpus: 6450, signal 161498/297544 (executing program) 2023/12/28 02:46:21 fetching corpus: 6500, signal 161901/298641 (executing program) 2023/12/28 02:46:21 fetching corpus: 6550, signal 162278/299775 (executing program) 2023/12/28 02:46:22 fetching corpus: 6600, signal 162671/300887 (executing program) 2023/12/28 02:46:22 fetching corpus: 6650, signal 163130/302004 (executing program) 2023/12/28 02:46:22 fetching corpus: 6700, signal 163631/303168 (executing program) 2023/12/28 02:46:22 fetching corpus: 6750, signal 164107/304280 (executing program) 2023/12/28 02:46:22 fetching corpus: 6800, signal 164487/305353 (executing program) 2023/12/28 02:46:22 fetching corpus: 6850, signal 165074/306480 (executing program) 2023/12/28 02:46:22 fetching corpus: 6900, signal 165501/307581 (executing program) 2023/12/28 02:46:22 fetching corpus: 6950, signal 166120/308680 (executing program) 2023/12/28 02:46:22 fetching corpus: 7000, signal 166554/309729 (executing program) 2023/12/28 02:46:22 fetching corpus: 7050, signal 166957/310785 (executing program) 2023/12/28 02:46:22 fetching corpus: 7100, signal 167534/311906 (executing program) 2023/12/28 02:46:22 fetching corpus: 7150, signal 168004/312977 (executing program) 2023/12/28 02:46:22 fetching corpus: 7200, signal 168384/314090 (executing program) 2023/12/28 02:46:22 fetching corpus: 7250, signal 168986/315198 (executing program) 2023/12/28 02:46:22 fetching corpus: 7300, signal 169362/316291 (executing program) 2023/12/28 02:46:22 fetching corpus: 7350, signal 169857/317343 (executing program) 2023/12/28 02:46:22 fetching corpus: 7400, signal 170242/318390 (executing program) 2023/12/28 02:46:22 fetching corpus: 7450, signal 170815/319481 (executing program) 2023/12/28 02:46:22 fetching corpus: 7500, signal 171289/320537 (executing program) 2023/12/28 02:46:22 fetching corpus: 7550, signal 171590/321565 (executing program) 2023/12/28 02:46:22 fetching corpus: 7600, signal 172236/322605 (executing program) 2023/12/28 02:46:23 fetching corpus: 7650, signal 172664/323637 (executing program) 2023/12/28 02:46:23 fetching corpus: 7700, signal 173053/324651 (executing program) 2023/12/28 02:46:23 fetching corpus: 7750, signal 173474/325679 (executing program) 2023/12/28 02:46:23 fetching corpus: 7800, signal 173839/326679 (executing program) 2023/12/28 02:46:23 fetching corpus: 7850, signal 174202/327687 (executing program) 2023/12/28 02:46:23 fetching corpus: 7900, signal 174554/328679 (executing program) 2023/12/28 02:46:23 fetching corpus: 7950, signal 175106/329712 (executing program) 2023/12/28 02:46:23 fetching corpus: 8000, signal 175699/330720 (executing program) 2023/12/28 02:46:23 fetching corpus: 8050, signal 176176/331730 (executing program) 2023/12/28 02:46:23 fetching corpus: 8100, signal 176683/332656 (executing program) 2023/12/28 02:46:23 fetching corpus: 8150, signal 177109/333621 (executing program) 2023/12/28 02:46:23 fetching corpus: 8200, signal 177543/334564 (executing program) 2023/12/28 02:46:23 fetching corpus: 8250, signal 177796/335506 (executing program) 2023/12/28 02:46:23 fetching corpus: 8300, signal 178093/336479 (executing program) 2023/12/28 02:46:23 fetching corpus: 8350, signal 178485/337448 (executing program) 2023/12/28 02:46:23 fetching corpus: 8400, signal 178845/338384 (executing program) 2023/12/28 02:46:23 fetching corpus: 8450, signal 179282/338713 (executing program) 2023/12/28 02:46:23 fetching corpus: 8500, signal 179542/338713 (executing program) 2023/12/28 02:46:23 fetching corpus: 8550, signal 179886/338713 (executing program) 2023/12/28 02:46:23 fetching corpus: 8600, signal 180262/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8650, signal 180643/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8700, signal 181013/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8750, signal 181375/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8800, signal 181782/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8850, signal 182254/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8900, signal 182608/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 8950, signal 183086/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9000, signal 183374/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9050, signal 183720/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9100, signal 183968/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9150, signal 184326/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9200, signal 184835/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9250, signal 185323/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9300, signal 186228/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9350, signal 186544/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9400, signal 186843/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9450, signal 187345/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9500, signal 187659/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9550, signal 188047/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9600, signal 188350/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9650, signal 188773/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9700, signal 189014/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9750, signal 189391/338713 (executing program) 2023/12/28 02:46:24 fetching corpus: 9800, signal 189754/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 9850, signal 190013/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 9900, signal 190323/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 9950, signal 190603/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10000, signal 190914/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10050, signal 191262/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10100, signal 191707/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10150, signal 192010/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10200, signal 192239/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10250, signal 192653/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10300, signal 193068/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10350, signal 193382/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10400, signal 193853/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10450, signal 194105/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10500, signal 194522/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10550, signal 194822/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10600, signal 195058/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10650, signal 195566/338713 (executing program) 2023/12/28 02:46:25 fetching corpus: 10700, signal 195918/338714 (executing program) 2023/12/28 02:46:25 fetching corpus: 10750, signal 196393/338714 (executing program) 2023/12/28 02:46:25 fetching corpus: 10800, signal 196657/338714 (executing program) 2023/12/28 02:46:25 fetching corpus: 10850, signal 196885/338714 (executing program) 2023/12/28 02:46:25 fetching corpus: 10900, signal 197110/338714 (executing program) 2023/12/28 02:46:25 fetching corpus: 10950, signal 197366/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11000, signal 197602/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11050, signal 197892/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11100, signal 198234/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11150, signal 198543/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11200, signal 198855/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11250, signal 199113/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11300, signal 199364/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11350, signal 199698/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11400, signal 199965/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11450, signal 200237/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11500, signal 200559/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11550, signal 200798/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11600, signal 201175/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11650, signal 201447/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11700, signal 201672/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11750, signal 202140/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11800, signal 202431/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11850, signal 202666/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11900, signal 202983/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 11950, signal 203285/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 12000, signal 203519/338714 (executing program) 2023/12/28 02:46:26 fetching corpus: 12050, signal 203828/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12100, signal 204077/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12150, signal 204372/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12200, signal 204642/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12250, signal 204949/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12300, signal 205180/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12350, signal 205453/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12400, signal 205901/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12450, signal 206163/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12500, signal 206378/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12550, signal 206653/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12600, signal 206879/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12650, signal 207211/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12700, signal 207445/338714 (executing program) 2023/12/28 02:46:27 fetching corpus: 12750, signal 207783/338720 (executing program) 2023/12/28 02:46:27 fetching corpus: 12800, signal 207993/338720 (executing program) 2023/12/28 02:46:27 fetching corpus: 12850, signal 208419/338720 (executing program) 2023/12/28 02:46:27 fetching corpus: 12900, signal 208719/338720 (executing program) 2023/12/28 02:46:27 fetching corpus: 12950, signal 209115/338720 (executing program) 2023/12/28 02:46:27 fetching corpus: 13000, signal 209467/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13050, signal 209729/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13100, signal 210167/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13150, signal 210551/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13200, signal 210866/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13250, signal 211150/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13300, signal 211521/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13350, signal 211746/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13400, signal 212034/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13450, signal 212411/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13500, signal 212713/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13550, signal 212992/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13600, signal 213284/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13650, signal 213557/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13700, signal 213796/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13750, signal 214110/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13800, signal 214382/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13850, signal 214608/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13900, signal 214823/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 13950, signal 215182/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 14000, signal 215382/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 14050, signal 215578/338720 (executing program) 2023/12/28 02:46:28 fetching corpus: 14100, signal 215896/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14150, signal 216123/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14200, signal 216354/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14250, signal 216582/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14300, signal 216800/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14350, signal 217192/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14400, signal 217393/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14450, signal 217717/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14500, signal 217991/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14550, signal 218293/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14600, signal 218594/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14650, signal 218863/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14699, signal 219226/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14749, signal 219430/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14799, signal 219737/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14849, signal 219955/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14899, signal 220178/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14949, signal 220408/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 14999, signal 220647/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 15048, signal 220871/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 15098, signal 221139/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 15148, signal 221422/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 15198, signal 221677/338720 (executing program) 2023/12/28 02:46:29 fetching corpus: 15248, signal 221962/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15298, signal 222209/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15348, signal 222492/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15398, signal 222721/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15448, signal 222895/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15498, signal 223117/338720 (executing program) 2023/12/28 02:46:30 fetching corpus: 15548, signal 223351/338725 (executing program) 2023/12/28 02:46:30 fetching corpus: 15598, signal 223710/338725 (executing program) 2023/12/28 02:46:30 fetching corpus: 15648, signal 223961/338725 (executing program) 2023/12/28 02:46:30 fetching corpus: 15698, signal 224318/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15748, signal 224452/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15798, signal 224761/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15848, signal 224988/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15898, signal 225243/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15948, signal 225424/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 15998, signal 225657/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16048, signal 225836/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16098, signal 226199/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16148, signal 226415/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16198, signal 226768/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16248, signal 226938/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16298, signal 227203/338729 (executing program) 2023/12/28 02:46:30 fetching corpus: 16348, signal 227451/338730 (executing program) 2023/12/28 02:46:30 fetching corpus: 16398, signal 227682/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16448, signal 227971/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16498, signal 228268/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16548, signal 228477/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16598, signal 228765/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16648, signal 228952/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16698, signal 229102/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16748, signal 229370/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16798, signal 229608/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16848, signal 229868/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16898, signal 230142/338730 (executing program) 2023/12/28 02:46:31 fetching corpus: 16948, signal 230389/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 16998, signal 230622/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17048, signal 230821/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17098, signal 231053/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17148, signal 231237/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17198, signal 231416/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17248, signal 231676/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17298, signal 231871/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17348, signal 232072/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17398, signal 232271/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17448, signal 232510/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17498, signal 232672/338731 (executing program) 2023/12/28 02:46:31 fetching corpus: 17548, signal 232938/338731 (executing program) 2023/12/28 02:46:32 fetching corpus: 17598, signal 233159/338731 (executing program) 2023/12/28 02:46:32 fetching corpus: 17648, signal 233381/338731 (executing program) 2023/12/28 02:46:32 fetching corpus: 17698, signal 233619/338735 (executing program) 2023/12/28 02:46:32 fetching corpus: 17748, signal 234431/338735 (executing program) 2023/12/28 02:46:32 fetching corpus: 17798, signal 234756/338735 (executing program) 2023/12/28 02:46:32 fetching corpus: 17848, signal 234900/338735 (executing program) 2023/12/28 02:46:32 fetching corpus: 17898, signal 235217/338735 (executing program) 2023/12/28 02:46:32 fetching corpus: 17948, signal 235389/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 17998, signal 235621/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18048, signal 235865/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18098, signal 236053/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18148, signal 236242/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18198, signal 236450/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18248, signal 236731/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18297, signal 237058/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18347, signal 237314/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18397, signal 237570/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18447, signal 237899/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18497, signal 238122/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18546, signal 238386/338739 (executing program) 2023/12/28 02:46:32 fetching corpus: 18596, signal 238603/338739 (executing program) 2023/12/28 02:46:33 fetching corpus: 18646, signal 238779/338739 (executing program) 2023/12/28 02:46:33 fetching corpus: 18696, signal 239011/338739 (executing program) 2023/12/28 02:46:33 fetching corpus: 18746, signal 239195/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 18795, signal 239431/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 18845, signal 239608/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 18895, signal 239782/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 18945, signal 240017/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 18995, signal 240195/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19045, signal 240397/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19095, signal 240683/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19145, signal 240871/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19195, signal 241112/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19245, signal 241267/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19295, signal 241468/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19345, signal 241644/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19394, signal 241845/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19444, signal 242036/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19494, signal 242260/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19544, signal 242637/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19594, signal 242829/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19644, signal 243020/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19694, signal 243185/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19744, signal 243378/338740 (executing program) 2023/12/28 02:46:33 fetching corpus: 19794, signal 243611/338741 (executing program) 2023/12/28 02:46:33 fetching corpus: 19844, signal 243791/338741 (executing program) 2023/12/28 02:46:33 fetching corpus: 19894, signal 244031/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 19944, signal 244200/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 19993, signal 244391/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20043, signal 244603/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20093, signal 244781/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20143, signal 244984/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20193, signal 245239/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20243, signal 245445/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20293, signal 245647/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20343, signal 245853/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20393, signal 246036/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20443, signal 246266/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20493, signal 246466/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20543, signal 246697/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20593, signal 246855/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20643, signal 247059/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20693, signal 247309/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20743, signal 247516/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20793, signal 247690/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20843, signal 247936/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20893, signal 248122/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20943, signal 248444/338745 (executing program) 2023/12/28 02:46:34 fetching corpus: 20993, signal 248588/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21043, signal 248781/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21093, signal 249003/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21143, signal 249177/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21193, signal 249384/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21243, signal 249551/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21293, signal 249780/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21343, signal 249933/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21393, signal 250094/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21443, signal 250327/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21493, signal 250498/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21543, signal 250761/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21593, signal 251012/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21643, signal 251226/338745 (executing program) 2023/12/28 02:46:35 fetching corpus: 21693, signal 251429/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21743, signal 251624/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21793, signal 251831/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21843, signal 252069/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21893, signal 252351/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21943, signal 252584/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 21993, signal 252757/338746 (executing program) 2023/12/28 02:46:35 fetching corpus: 22043, signal 252988/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22093, signal 253249/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22143, signal 253436/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22193, signal 253725/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22243, signal 253906/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22293, signal 254129/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22343, signal 254317/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22393, signal 254544/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22443, signal 254698/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22493, signal 254889/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22543, signal 255093/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22593, signal 255247/338746 (executing program) 2023/12/28 02:46:36 fetching corpus: 22643, signal 255487/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22693, signal 255685/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22743, signal 255838/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22793, signal 256016/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22843, signal 256157/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22893, signal 256330/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22943, signal 256504/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 22993, signal 256685/338747 (executing program) 2023/12/28 02:46:36 fetching corpus: 23043, signal 256846/338750 (executing program) 2023/12/28 02:46:36 fetching corpus: 23093, signal 257037/338750 (executing program) 2023/12/28 02:46:36 fetching corpus: 23143, signal 257192/338750 (executing program) 2023/12/28 02:46:36 fetching corpus: 23193, signal 257380/338750 (executing program) 2023/12/28 02:46:37 fetching corpus: 23243, signal 257508/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23293, signal 257680/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23343, signal 257933/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23393, signal 258187/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23443, signal 258343/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23493, signal 258558/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23543, signal 258746/338757 (executing program) 2023/12/28 02:46:37 fetching corpus: 23593, signal 258896/338758 (executing program) 2023/12/28 02:46:37 fetching corpus: 23643, signal 259047/338758 (executing program) 2023/12/28 02:46:37 fetching corpus: 23693, signal 259216/338758 (executing program) 2023/12/28 02:46:37 fetching corpus: 23743, signal 259406/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 23792, signal 259611/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 23842, signal 259773/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 23892, signal 259980/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 23942, signal 260175/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 23992, signal 260325/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24042, signal 260481/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24092, signal 260673/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24142, signal 260851/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24192, signal 261059/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24242, signal 261269/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24292, signal 261531/338759 (executing program) 2023/12/28 02:46:37 fetching corpus: 24342, signal 261727/338759 (executing program) 2023/12/28 02:46:38 fetching corpus: 24391, signal 261920/338759 (executing program) 2023/12/28 02:46:38 fetching corpus: 24441, signal 262115/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24491, signal 262306/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24541, signal 262539/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24591, signal 262713/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24641, signal 262899/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24691, signal 263079/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24741, signal 263317/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24791, signal 263534/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24841, signal 263710/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24891, signal 263922/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24941, signal 264093/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 24991, signal 264231/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 25041, signal 264438/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 25091, signal 264620/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 25140, signal 264847/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 25190, signal 265001/338765 (executing program) 2023/12/28 02:46:38 fetching corpus: 25240, signal 265127/338767 (executing program) 2023/12/28 02:46:38 fetching corpus: 25290, signal 265382/338767 (executing program) 2023/12/28 02:46:38 fetching corpus: 25340, signal 265529/338767 (executing program) 2023/12/28 02:46:38 fetching corpus: 25390, signal 265755/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25440, signal 265944/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25490, signal 266092/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25540, signal 266280/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25590, signal 266473/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25640, signal 266605/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25690, signal 266777/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25740, signal 266973/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25790, signal 267161/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25840, signal 267337/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25890, signal 267489/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25940, signal 267703/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 25990, signal 267846/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26040, signal 268036/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26090, signal 268200/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26140, signal 268345/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26190, signal 268587/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26240, signal 268719/338767 (executing program) 2023/12/28 02:46:39 fetching corpus: 26290, signal 268888/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26340, signal 269059/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26390, signal 269258/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26440, signal 269401/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26490, signal 269598/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26540, signal 269777/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26589, signal 269968/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26639, signal 270176/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26689, signal 270347/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26739, signal 270594/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26789, signal 270796/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26839, signal 270938/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26889, signal 271164/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26939, signal 271342/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 26989, signal 271477/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 27039, signal 271628/338767 (executing program) 2023/12/28 02:46:40 fetching corpus: 27089, signal 271750/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27139, signal 271887/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27189, signal 272068/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27239, signal 272209/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27289, signal 272490/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27339, signal 272640/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27389, signal 272803/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27439, signal 272981/338768 (executing program) 2023/12/28 02:46:40 fetching corpus: 27489, signal 273184/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27539, signal 273384/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27589, signal 273554/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27639, signal 273717/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27689, signal 273987/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27739, signal 274150/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27789, signal 274272/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27839, signal 274436/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27889, signal 274618/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27939, signal 274971/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 27989, signal 275125/338768 (executing program) 2023/12/28 02:46:41 fetching corpus: 28039, signal 275308/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28089, signal 275480/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28139, signal 275636/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28189, signal 275782/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28239, signal 275909/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28289, signal 276050/338771 (executing program) 2023/12/28 02:46:41 fetching corpus: 28339, signal 276201/338773 (executing program) 2023/12/28 02:46:41 fetching corpus: 28389, signal 276316/338774 (executing program) 2023/12/28 02:46:41 fetching corpus: 28439, signal 276483/338774 (executing program) 2023/12/28 02:46:41 fetching corpus: 28489, signal 276634/338774 (executing program) 2023/12/28 02:46:41 fetching corpus: 28539, signal 276791/338774 (executing program) 2023/12/28 02:46:41 fetching corpus: 28589, signal 276981/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28639, signal 277191/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28689, signal 277305/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28739, signal 277576/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28789, signal 277770/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28839, signal 277891/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28889, signal 278035/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28939, signal 278232/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 28989, signal 278359/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 29039, signal 278489/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 29089, signal 278605/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 29139, signal 279188/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 29189, signal 279351/338774 (executing program) 2023/12/28 02:46:42 fetching corpus: 29239, signal 279507/338775 (executing program) 2023/12/28 02:46:42 fetching corpus: 29289, signal 279684/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29339, signal 279835/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29389, signal 280002/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29439, signal 280173/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29489, signal 280321/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29539, signal 280534/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29589, signal 280684/338776 (executing program) 2023/12/28 02:46:42 fetching corpus: 29639, signal 280862/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29689, signal 281028/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29739, signal 281185/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29789, signal 281361/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29839, signal 281487/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29889, signal 281619/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29939, signal 281750/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 29989, signal 281869/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 30039, signal 282025/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 30088, signal 282161/338776 (executing program) 2023/12/28 02:46:43 fetching corpus: 30138, signal 282297/338778 (executing program) 2023/12/28 02:46:43 fetching corpus: 30188, signal 282451/338778 (executing program) 2023/12/28 02:46:43 fetching corpus: 30238, signal 282575/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30288, signal 282675/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30338, signal 282819/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30388, signal 282977/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30438, signal 283162/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30488, signal 283319/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30538, signal 283446/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30588, signal 283618/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30638, signal 283795/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30688, signal 284003/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30738, signal 284144/338779 (executing program) 2023/12/28 02:46:43 fetching corpus: 30788, signal 284291/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 30838, signal 284444/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 30887, signal 284640/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 30937, signal 284751/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 30987, signal 284894/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 31037, signal 285067/338779 (executing program) 2023/12/28 02:46:44 fetching corpus: 31086, signal 285213/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31136, signal 285352/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31186, signal 285522/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31236, signal 285697/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31286, signal 285853/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31336, signal 285961/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31386, signal 286103/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31436, signal 286256/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31486, signal 286371/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31536, signal 286538/338781 (executing program) 2023/12/28 02:46:44 fetching corpus: 31586, signal 286692/338782 (executing program) 2023/12/28 02:46:44 fetching corpus: 31636, signal 286863/338782 (executing program) 2023/12/28 02:46:44 fetching corpus: 31686, signal 286983/338782 (executing program) 2023/12/28 02:46:44 fetching corpus: 31736, signal 287126/338782 (executing program) 2023/12/28 02:46:44 fetching corpus: 31786, signal 287277/338782 (executing program) 2023/12/28 02:46:45 fetching corpus: 31836, signal 287439/338782 (executing program) 2023/12/28 02:46:45 fetching corpus: 31885, signal 287579/338794 (executing program) 2023/12/28 02:46:45 fetching corpus: 31935, signal 287762/338796 (executing program) 2023/12/28 02:46:45 fetching corpus: 31985, signal 287933/338796 (executing program) 2023/12/28 02:46:45 fetching corpus: 32035, signal 288073/338796 (executing program) 2023/12/28 02:46:45 fetching corpus: 32085, signal 288188/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32135, signal 288333/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32185, signal 288478/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32235, signal 288655/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32285, signal 288769/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32335, signal 288944/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32385, signal 289067/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32435, signal 289188/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32485, signal 289343/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32535, signal 289504/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32585, signal 289613/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32635, signal 289728/338798 (executing program) 2023/12/28 02:46:45 fetching corpus: 32685, signal 289894/338801 (executing program) 2023/12/28 02:46:45 fetching corpus: 32735, signal 290039/338801 (executing program) 2023/12/28 02:46:45 fetching corpus: 32785, signal 290182/338801 (executing program) 2023/12/28 02:46:45 fetching corpus: 32835, signal 290334/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 32885, signal 290494/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 32935, signal 290724/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 32985, signal 290931/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 33035, signal 291054/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 33085, signal 291180/338801 (executing program) 2023/12/28 02:46:46 fetching corpus: 33135, signal 291356/338806 (executing program) 2023/12/28 02:46:46 fetching corpus: 33184, signal 291514/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33234, signal 291639/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33284, signal 291773/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33333, signal 291898/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33383, signal 292040/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33433, signal 292231/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33483, signal 292358/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33533, signal 292479/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33583, signal 292640/338808 (executing program) 2023/12/28 02:46:46 fetching corpus: 33633, signal 292787/338809 (executing program) 2023/12/28 02:46:46 fetching corpus: 33682, signal 292932/338809 (executing program) 2023/12/28 02:46:46 fetching corpus: 33732, signal 293088/338809 (executing program) 2023/12/28 02:46:46 fetching corpus: 33782, signal 293217/338809 (executing program) 2023/12/28 02:46:46 fetching corpus: 33831, signal 293373/338813 (executing program) 2023/12/28 02:46:46 fetching corpus: 33881, signal 293512/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 33931, signal 293662/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 33981, signal 293809/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34031, signal 293934/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34081, signal 294068/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34131, signal 294236/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34181, signal 294402/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34231, signal 294520/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34281, signal 294665/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34331, signal 294798/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34380, signal 294911/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34430, signal 295061/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34480, signal 295232/338813 (executing program) 2023/12/28 02:46:47 fetching corpus: 34530, signal 295387/338817 (executing program) 2023/12/28 02:46:47 fetching corpus: 34580, signal 295496/338817 (executing program) 2023/12/28 02:46:47 fetching corpus: 34629, signal 295617/338817 (executing program) 2023/12/28 02:46:47 fetching corpus: 34679, signal 295717/338817 (executing program) 2023/12/28 02:46:47 fetching corpus: 34729, signal 295856/338817 (executing program) 2023/12/28 02:46:47 fetching corpus: 34779, signal 295965/338818 (executing program) 2023/12/28 02:46:47 fetching corpus: 34829, signal 296125/338818 (executing program) 2023/12/28 02:46:47 fetching corpus: 34879, signal 296236/338819 (executing program) 2023/12/28 02:46:47 fetching corpus: 34929, signal 296397/338819 (executing program) 2023/12/28 02:46:47 fetching corpus: 34979, signal 296510/338819 (executing program) 2023/12/28 02:46:47 fetching corpus: 35029, signal 296633/338820 (executing program) 2023/12/28 02:46:48 fetching corpus: 35079, signal 296780/338820 (executing program) 2023/12/28 02:46:48 fetching corpus: 35129, signal 296930/338820 (executing program) 2023/12/28 02:46:48 fetching corpus: 35178, signal 297057/338820 (executing program) 2023/12/28 02:46:48 fetching corpus: 35228, signal 297218/338823 (executing program) 2023/12/28 02:46:48 fetching corpus: 35278, signal 297367/338828 (executing program) 2023/12/28 02:46:48 fetching corpus: 35328, signal 297533/338828 (executing program) 2023/12/28 02:46:48 fetching corpus: 35378, signal 297678/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35428, signal 297799/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35478, signal 297952/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35528, signal 298103/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35578, signal 298233/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35628, signal 298345/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35677, signal 298485/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35727, signal 298615/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35777, signal 298744/338829 (executing program) 2023/12/28 02:46:48 fetching corpus: 35827, signal 298913/338830 (executing program) 2023/12/28 02:46:48 fetching corpus: 35876, signal 299079/338830 (executing program) 2023/12/28 02:46:48 fetching corpus: 35926, signal 299231/338830 (executing program) 2023/12/28 02:46:48 fetching corpus: 35976, signal 299390/338830 (executing program) 2023/12/28 02:46:48 fetching corpus: 36026, signal 299554/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36076, signal 299706/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36126, signal 299820/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36176, signal 299964/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36226, signal 300083/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36276, signal 300251/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36326, signal 300387/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36375, signal 300511/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36425, signal 300619/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36475, signal 300745/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36525, signal 300877/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36575, signal 301018/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36625, signal 301167/338830 (executing program) 2023/12/28 02:46:49 fetching corpus: 36675, signal 301289/338839 (executing program) 2023/12/28 02:46:49 fetching corpus: 36725, signal 301409/338839 (executing program) 2023/12/28 02:46:49 fetching corpus: 36775, signal 301537/338839 (executing program) 2023/12/28 02:46:49 fetching corpus: 36825, signal 301653/338839 (executing program) 2023/12/28 02:46:49 fetching corpus: 36875, signal 301779/338842 (executing program) 2023/12/28 02:46:49 fetching corpus: 36925, signal 301926/338842 (executing program) 2023/12/28 02:46:49 fetching corpus: 36975, signal 302060/338842 (executing program) 2023/12/28 02:46:49 fetching corpus: 37025, signal 302172/338842 (executing program) 2023/12/28 02:46:49 fetching corpus: 37075, signal 302301/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37125, signal 302430/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37175, signal 302551/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37225, signal 302692/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37275, signal 302837/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37325, signal 303009/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37375, signal 303108/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37425, signal 303217/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37475, signal 303383/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37525, signal 303515/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37575, signal 303656/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37624, signal 303826/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37674, signal 303925/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37724, signal 304056/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37774, signal 304214/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37824, signal 304348/338842 (executing program) 2023/12/28 02:46:50 fetching corpus: 37874, signal 304480/338844 (executing program) 2023/12/28 02:46:50 fetching corpus: 37924, signal 304617/338844 (executing program) 2023/12/28 02:46:50 fetching corpus: 37974, signal 304739/338844 (executing program) 2023/12/28 02:46:50 fetching corpus: 38024, signal 304866/338844 (executing program) 2023/12/28 02:46:50 fetching corpus: 38074, signal 304997/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38124, signal 305116/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38174, signal 305273/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38224, signal 305375/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38274, signal 305645/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38324, signal 305774/338844 (executing program) 2023/12/28 02:46:51 fetching corpus: 38374, signal 305921/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38423, signal 306031/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38472, signal 306170/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38522, signal 306294/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38572, signal 306402/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38622, signal 306515/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38672, signal 306653/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38722, signal 306772/338846 (executing program) 2023/12/28 02:46:51 fetching corpus: 38772, signal 306929/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 38822, signal 307056/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 38872, signal 307174/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 38922, signal 307306/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 38972, signal 307429/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 39022, signal 307517/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 39072, signal 307650/338847 (executing program) 2023/12/28 02:46:51 fetching corpus: 39122, signal 307789/338847 (executing program) 2023/12/28 02:46:52 fetching corpus: 39172, signal 308015/338847 (executing program) 2023/12/28 02:46:52 fetching corpus: 39222, signal 308162/338847 (executing program) 2023/12/28 02:46:52 fetching corpus: 39272, signal 308325/338847 (executing program) 2023/12/28 02:46:52 fetching corpus: 39322, signal 308462/338849 (executing program) 2023/12/28 02:46:52 fetching corpus: 39372, signal 308595/338849 (executing program) 2023/12/28 02:46:52 fetching corpus: 39422, signal 308716/338849 (executing program) 2023/12/28 02:46:52 fetching corpus: 39472, signal 308836/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39522, signal 308953/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39572, signal 309060/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39622, signal 309177/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39671, signal 309334/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39721, signal 309481/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39771, signal 309710/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39821, signal 309845/338850 (executing program) 2023/12/28 02:46:52 fetching corpus: 39871, signal 309967/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 39921, signal 310123/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 39971, signal 310271/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 40021, signal 310406/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 40071, signal 310535/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 40121, signal 310677/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 40171, signal 310781/338852 (executing program) 2023/12/28 02:46:52 fetching corpus: 40221, signal 310905/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40271, signal 311032/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40321, signal 311207/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40371, signal 311378/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40421, signal 311522/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40471, signal 311658/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40521, signal 311829/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40571, signal 311965/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40621, signal 312078/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40671, signal 312183/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40720, signal 312314/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40769, signal 312426/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40819, signal 312580/338852 (executing program) 2023/12/28 02:46:53 fetching corpus: 40869, signal 312701/338856 (executing program) 2023/12/28 02:46:53 fetching corpus: 40918, signal 312801/338856 (executing program) 2023/12/28 02:46:53 fetching corpus: 40968, signal 312923/338856 (executing program) 2023/12/28 02:46:53 fetching corpus: 41018, signal 313091/338858 (executing program) 2023/12/28 02:46:53 fetching corpus: 41068, signal 313188/338858 (executing program) 2023/12/28 02:46:53 fetching corpus: 41117, signal 313314/338858 (executing program) 2023/12/28 02:46:53 fetching corpus: 41166, signal 313410/338863 (executing program) 2023/12/28 02:46:53 fetching corpus: 41216, signal 313556/338863 (executing program) 2023/12/28 02:46:54 fetching corpus: 41265, signal 313686/338863 (executing program) 2023/12/28 02:46:54 fetching corpus: 41315, signal 313761/338863 (executing program) 2023/12/28 02:46:54 fetching corpus: 41365, signal 313945/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41415, signal 314074/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41464, signal 314184/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41514, signal 314300/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41564, signal 314489/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41614, signal 314620/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41663, signal 314739/338864 (executing program) 2023/12/28 02:46:54 fetching corpus: 41713, signal 314846/338876 (executing program) 2023/12/28 02:46:54 fetching corpus: 41763, signal 314981/338876 (executing program) 2023/12/28 02:46:54 fetching corpus: 41813, signal 315084/338876 (executing program) 2023/12/28 02:46:54 fetching corpus: 41863, signal 315218/338876 (executing program) 2023/12/28 02:46:54 fetching corpus: 41913, signal 315370/338878 (executing program) 2023/12/28 02:46:54 fetching corpus: 41962, signal 315501/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42012, signal 315614/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42062, signal 315714/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42112, signal 315841/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42162, signal 315953/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42212, signal 316089/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42262, signal 316210/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42312, signal 316291/338886 (executing program) 2023/12/28 02:46:54 fetching corpus: 42362, signal 316417/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42412, signal 316557/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42462, signal 316707/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42512, signal 316831/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42562, signal 316939/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42612, signal 317038/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42662, signal 317150/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42712, signal 317278/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42762, signal 317407/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42812, signal 317525/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42862, signal 317656/338886 (executing program) 2023/12/28 02:46:55 fetching corpus: 42911, signal 317790/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 42961, signal 317905/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43011, signal 318046/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43061, signal 318182/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43111, signal 318318/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43161, signal 318435/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43210, signal 318529/338887 (executing program) 2023/12/28 02:46:55 fetching corpus: 43260, signal 318702/338888 (executing program) 2023/12/28 02:46:55 fetching corpus: 43309, signal 318805/338888 (executing program) 2023/12/28 02:46:55 fetching corpus: 43359, signal 318921/338888 (executing program) 2023/12/28 02:46:56 fetching corpus: 43409, signal 319059/338889 (executing program) 2023/12/28 02:46:56 fetching corpus: 43459, signal 319171/338889 (executing program) 2023/12/28 02:46:56 fetching corpus: 43509, signal 319277/338889 (executing program) 2023/12/28 02:46:56 fetching corpus: 43559, signal 319415/338889 (executing program) 2023/12/28 02:46:56 fetching corpus: 43608, signal 319510/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43658, signal 319663/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43708, signal 319785/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43758, signal 319902/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43808, signal 320077/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43858, signal 320181/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43908, signal 320318/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 43958, signal 320455/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44005, signal 320593/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44055, signal 320701/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44105, signal 320803/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44155, signal 320974/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44205, signal 321094/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44255, signal 321228/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44305, signal 321393/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44355, signal 321512/338892 (executing program) 2023/12/28 02:46:56 fetching corpus: 44405, signal 321620/338892 (executing program) 2023/12/28 02:46:57 fetching corpus: 44455, signal 321728/338892 (executing program) 2023/12/28 02:46:57 fetching corpus: 44505, signal 321842/338892 (executing program) 2023/12/28 02:46:57 fetching corpus: 44555, signal 321962/338892 (executing program) 2023/12/28 02:46:57 fetching corpus: 44605, signal 322081/338896 (executing program) 2023/12/28 02:46:57 fetching corpus: 44655, signal 322176/338896 (executing program) 2023/12/28 02:46:57 fetching corpus: 44705, signal 322306/338899 (executing program) 2023/12/28 02:46:57 fetching corpus: 44755, signal 322413/338899 (executing program) 2023/12/28 02:46:57 fetching corpus: 44805, signal 322530/338899 (executing program) 2023/12/28 02:46:57 fetching corpus: 44855, signal 322655/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 44905, signal 322782/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 44955, signal 322883/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45005, signal 322992/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45055, signal 323093/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45105, signal 323217/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45155, signal 323351/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45205, signal 323477/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45255, signal 323636/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45305, signal 323783/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45355, signal 323873/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45405, signal 323999/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45455, signal 324111/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45505, signal 324252/338906 (executing program) 2023/12/28 02:46:57 fetching corpus: 45555, signal 324364/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45605, signal 324502/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45655, signal 324645/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45705, signal 324756/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45755, signal 324884/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45805, signal 325050/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45855, signal 325156/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45904, signal 325289/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 45954, signal 325402/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46004, signal 325509/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46054, signal 325635/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46104, signal 325738/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46154, signal 325861/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46204, signal 325958/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46254, signal 326044/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46304, signal 326136/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46354, signal 326226/338906 (executing program) 2023/12/28 02:46:58 fetching corpus: 46404, signal 326332/338907 (executing program) 2023/12/28 02:46:59 fetching corpus: 46454, signal 326442/338907 (executing program) 2023/12/28 02:46:59 fetching corpus: 46503, signal 326565/338907 (executing program) 2023/12/28 02:46:59 fetching corpus: 46553, signal 326649/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46603, signal 326764/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46652, signal 326876/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46702, signal 326984/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46752, signal 327089/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46802, signal 327269/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46852, signal 327381/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46902, signal 327511/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 46952, signal 327630/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 47002, signal 327749/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 47052, signal 327899/338909 (executing program) 2023/12/28 02:46:59 fetching corpus: 47101, signal 328067/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47151, signal 328169/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47201, signal 328288/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47251, signal 328380/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47301, signal 328497/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47350, signal 328589/338914 (executing program) 2023/12/28 02:46:59 fetching corpus: 47400, signal 328698/338915 (executing program) 2023/12/28 02:46:59 fetching corpus: 47450, signal 328822/338915 (executing program) 2023/12/28 02:47:00 fetching corpus: 47500, signal 328920/338916 (executing program) 2023/12/28 02:47:00 fetching corpus: 47550, signal 329035/338916 (executing program) 2023/12/28 02:47:00 fetching corpus: 47600, signal 329150/338916 (executing program) 2023/12/28 02:47:00 fetching corpus: 47650, signal 329259/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47700, signal 329358/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47750, signal 329447/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47800, signal 329601/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47850, signal 329690/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47900, signal 329807/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 47950, signal 329908/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48000, signal 330060/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48049, signal 330168/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48099, signal 330366/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48149, signal 330494/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48199, signal 330587/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48248, signal 330697/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48298, signal 330807/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48348, signal 330922/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48398, signal 331031/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48448, signal 331128/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48498, signal 331241/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48548, signal 331338/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48598, signal 331455/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48648, signal 331560/338917 (executing program) 2023/12/28 02:47:00 fetching corpus: 48698, signal 331655/338917 (executing program) 2023/12/28 02:47:01 fetching corpus: 48748, signal 331735/338917 (executing program) 2023/12/28 02:47:01 fetching corpus: 48798, signal 331844/338917 (executing program) 2023/12/28 02:47:01 fetching corpus: 48848, signal 331970/338917 (executing program) 2023/12/28 02:47:01 fetching corpus: 48897, signal 332093/338917 (executing program) 2023/12/28 02:47:01 fetching corpus: 48947, signal 332206/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 48997, signal 332300/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49046, signal 332412/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49096, signal 332569/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49146, signal 332684/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49196, signal 332792/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49246, signal 332886/338918 (executing program) 2023/12/28 02:47:01 fetching corpus: 49295, signal 332989/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49345, signal 333085/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49395, signal 333182/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49445, signal 333286/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49495, signal 333376/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49545, signal 333486/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49595, signal 333594/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49645, signal 333683/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49695, signal 333785/338920 (executing program) 2023/12/28 02:47:01 fetching corpus: 49745, signal 333869/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 49795, signal 333966/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 49845, signal 334054/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 49895, signal 334144/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 49945, signal 334251/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 49995, signal 334350/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50045, signal 334455/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50095, signal 334590/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50145, signal 334682/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50195, signal 334794/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50245, signal 334900/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50295, signal 334997/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50345, signal 335123/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50395, signal 335264/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50445, signal 335388/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50495, signal 335476/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50545, signal 335584/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50595, signal 335697/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50645, signal 335801/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50695, signal 335901/338920 (executing program) 2023/12/28 02:47:02 fetching corpus: 50744, signal 335993/338921 (executing program) 2023/12/28 02:47:02 fetching corpus: 50794, signal 336087/338921 (executing program) 2023/12/28 02:47:02 fetching corpus: 50844, signal 336186/338923 (executing program) 2023/12/28 02:47:02 fetching corpus: 50894, signal 336327/338923 (executing program) 2023/12/28 02:47:02 fetching corpus: 50944, signal 336454/338923 (executing program) 2023/12/28 02:47:02 fetching corpus: 50950, signal 336470/338923 (executing program) 2023/12/28 02:47:02 fetching corpus: 50950, signal 336472/338924 (executing program) 2023/12/28 02:47:02 fetching corpus: 50950, signal 336472/338924 (executing program) 02:47:04 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x2f, 0x2) 02:47:04 executing program 2: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000003c0)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000100), 0x40000c4, 0x0) 2023/12/28 02:47:04 starting 6 fuzzer processes 02:47:04 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}], 0x1df, &(0x7f0000000080)) 02:47:04 executing program 3: socketpair(0x1e, 0x80002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x10f, 0x82, 0x0, 0x4) 02:47:04 executing program 1: syz_clone(0x40100000, &(0x7f0000000180)="4582352aba7b24c9d7939ce01012d3cd975b349bf62afae71d802a715e780d27603c07e88fe0b255990c9f856abb8928b34bb48490bf0024c4e5329674f82819e44b38592b4dab4fdd52c3f3b2a41e40da307e8deb5df35bd761ee453e5a06cd9a69578fd78fa8a2dd29890f89db39bb", 0x70, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)="a2797930c6bc06c93c69d0d9be3028c6cabd792da24eabc224cd02f8f08838158a5fb224bf2d63209f2f3c078479f4ca85ae6cd2759a0ded299490d11dffbbef7c52438270a9d008ccc2d435644eabee447933") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={0x1}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x0, 0xb, 0x8, 0x401, 0x1}, @exit]}, &(0x7f0000000400)='GPL\x00', 0xbe, 0x99, &(0x7f0000000440)=""/153, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000640)=[{0x0, 0x1, 0x2, 0x1}, {0x1, 0x4, 0xd, 0x8}, {0x1, 0x1}], 0x10, 0x6e5}, 0x90) 02:47:04 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, &(0x7f0000000a00)) [ 70.712602][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 70.712614][ T27] audit: type=1400 audit(1703731624.781:94): avc: denied { execmem } for pid=3093 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 70.738094][ T27] audit: type=1400 audit(1703731624.811:95): avc: denied { read } for pid=3096 comm="syz-executor.3" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.759489][ T27] audit: type=1400 audit(1703731624.811:96): avc: denied { open } for pid=3096 comm="syz-executor.3" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.782855][ T27] audit: type=1400 audit(1703731624.811:97): avc: denied { mounton } for pid=3096 comm="syz-executor.3" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.846130][ T27] audit: type=1400 audit(1703731624.881:98): avc: denied { module_request } for pid=3096 comm="syz-executor.3" kmod="netdev-nr3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 70.933274][ T27] audit: type=1400 audit(1703731624.981:99): avc: denied { sys_module } for pid=3100 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 70.954553][ T27] audit: type=1400 audit(1703731625.011:100): avc: denied { append } for pid=2763 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.976706][ T27] audit: type=1400 audit(1703731625.011:101): avc: denied { open } for pid=2763 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.999264][ T27] audit: type=1400 audit(1703731625.011:102): avc: denied { getattr } for pid=2763 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.267034][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 71.287898][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 71.356779][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 71.410070][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.417149][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.424384][ T3100] bridge_slave_0: entered allmulticast mode [ 71.430629][ T3100] bridge_slave_0: entered promiscuous mode [ 71.448023][ T3133] chnl_net:caif_netlink_parms(): no params data found [ 71.459620][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.466718][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.473950][ T3100] bridge_slave_1: entered allmulticast mode [ 71.480333][ T3100] bridge_slave_1: entered promiscuous mode [ 71.507909][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.514971][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.522072][ T3096] bridge_slave_0: entered allmulticast mode [ 71.528388][ T3096] bridge_slave_0: entered promiscuous mode [ 71.539899][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.550769][ T3127] chnl_net:caif_netlink_parms(): no params data found [ 71.569628][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.576729][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.583885][ T3096] bridge_slave_1: entered allmulticast mode [ 71.590125][ T3096] bridge_slave_1: entered promiscuous mode [ 71.597129][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.622969][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.630070][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.637152][ T3101] bridge_slave_0: entered allmulticast mode [ 71.643539][ T3101] bridge_slave_0: entered promiscuous mode [ 71.663802][ T3100] team0: Port device team_slave_0 added [ 71.675769][ T3116] chnl_net:caif_netlink_parms(): no params data found [ 71.690140][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.697180][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.704316][ T3101] bridge_slave_1: entered allmulticast mode [ 71.710489][ T3101] bridge_slave_1: entered promiscuous mode [ 71.717353][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.727039][ T3100] team0: Port device team_slave_1 added [ 71.762967][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.789496][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.796643][ T3133] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.803929][ T3133] bridge_slave_0: entered allmulticast mode [ 71.810135][ T3133] bridge_slave_0: entered promiscuous mode [ 71.817474][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.827605][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.842257][ T3096] team0: Port device team_slave_0 added [ 71.848670][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.855643][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.881562][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.897067][ T3127] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.904199][ T3127] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.911318][ T3127] bridge_slave_0: entered allmulticast mode [ 71.917566][ T3127] bridge_slave_0: entered promiscuous mode [ 71.925856][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.932871][ T3133] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.940030][ T3133] bridge_slave_1: entered allmulticast mode [ 71.946300][ T3133] bridge_slave_1: entered promiscuous mode [ 71.964621][ T3096] team0: Port device team_slave_1 added [ 71.970565][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.977533][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.003432][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.016508][ T3127] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.023630][ T3127] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.030716][ T3127] bridge_slave_1: entered allmulticast mode [ 72.037292][ T3127] bridge_slave_1: entered promiscuous mode [ 72.057023][ T3101] team0: Port device team_slave_0 added [ 72.063484][ T3101] team0: Port device team_slave_1 added [ 72.076681][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.083619][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.109498][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.129059][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.136129][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.143286][ T3116] bridge_slave_0: entered allmulticast mode [ 72.149519][ T3116] bridge_slave_0: entered promiscuous mode [ 72.157227][ T3133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.171791][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.178731][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.204723][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.223838][ T3127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.233004][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.240259][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.247429][ T3116] bridge_slave_1: entered allmulticast mode [ 72.253679][ T3116] bridge_slave_1: entered promiscuous mode [ 72.260733][ T3133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.275055][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.282065][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.307953][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.325558][ T3100] hsr_slave_0: entered promiscuous mode [ 72.331553][ T3100] hsr_slave_1: entered promiscuous mode [ 72.338317][ T3127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.365592][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.372507][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.398414][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.438993][ T3133] team0: Port device team_slave_0 added [ 72.445180][ T3133] team0: Port device team_slave_1 added [ 72.457191][ T3096] hsr_slave_0: entered promiscuous mode [ 72.463019][ T3096] hsr_slave_1: entered promiscuous mode [ 72.468935][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.476496][ T3096] Cannot create hsr debugfs directory [ 72.484964][ T3127] team0: Port device team_slave_0 added [ 72.491241][ T3127] team0: Port device team_slave_1 added [ 72.498129][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.508242][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.521312][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.528368][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.554283][ T3133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.591948][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.598882][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.624811][ T3133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.644997][ T3127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.651924][ T3127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.677800][ T3127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.678334][ T27] audit: type=1400 audit(1703731626.791:103): avc: denied { remove_name } for pid=2763 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 72.688784][ T3127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.717782][ T3127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.743751][ T3127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.756201][ T3101] hsr_slave_0: entered promiscuous mode [ 72.762178][ T3101] hsr_slave_1: entered promiscuous mode [ 72.767923][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.775464][ T3101] Cannot create hsr debugfs directory [ 72.804874][ T3133] hsr_slave_0: entered promiscuous mode [ 72.810708][ T3133] hsr_slave_1: entered promiscuous mode [ 72.816717][ T3133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.824280][ T3133] Cannot create hsr debugfs directory [ 72.832727][ T3116] team0: Port device team_slave_0 added [ 72.839009][ T3116] team0: Port device team_slave_1 added [ 72.876122][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.883047][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.908936][ T3116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.937618][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.944583][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.970503][ T3116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.984625][ T3127] hsr_slave_0: entered promiscuous mode [ 72.990498][ T3127] hsr_slave_1: entered promiscuous mode [ 72.996248][ T3127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.003792][ T3127] Cannot create hsr debugfs directory [ 73.043109][ T3100] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.065949][ T3100] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.074696][ T3100] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.084994][ T3100] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.094630][ T3116] hsr_slave_0: entered promiscuous mode [ 73.100607][ T3116] hsr_slave_1: entered promiscuous mode [ 73.106561][ T3116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.114137][ T3116] Cannot create hsr debugfs directory [ 73.134633][ T3096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.150796][ T3096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.171798][ T3096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.180366][ T3096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.190526][ T3101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.204404][ T3101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 73.212517][ T3101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 73.221727][ T3101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 73.264311][ T3133] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.274014][ T3133] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.295084][ T3127] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.304570][ T3133] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.324355][ T3127] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.332575][ T3133] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.351398][ T3127] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.359600][ T3127] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.376774][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.392134][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.399806][ T3116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.408260][ T3116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.416867][ T3116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.425621][ T3116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.474913][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.490632][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.501550][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.508592][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.533044][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.541049][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.548135][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.557068][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.564125][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.573386][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.580475][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.601203][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.617405][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.624449][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.648694][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.655741][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.671744][ T3133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.682293][ T3127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.703075][ T3100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.713463][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.741250][ T3127] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.763066][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.780762][ T3133] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.789591][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.796653][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.805485][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.812571][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.838300][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.845360][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.854904][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.861965][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.884639][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.893304][ T3116] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.907646][ T3127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.920656][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.948482][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.955550][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.977578][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.984664][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.008963][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.042839][ T3127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.094815][ T3133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.109429][ T3100] veth0_vlan: entered promiscuous mode [ 74.125113][ T3100] veth1_vlan: entered promiscuous mode [ 74.148928][ T3096] veth0_vlan: entered promiscuous mode [ 74.182510][ T3116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.190766][ T3100] veth0_macvtap: entered promiscuous mode [ 74.214328][ T3100] veth1_macvtap: entered promiscuous mode [ 74.222426][ T3096] veth1_vlan: entered promiscuous mode [ 74.240650][ T3127] veth0_vlan: entered promiscuous mode [ 74.254289][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.268383][ T3127] veth1_vlan: entered promiscuous mode [ 74.289966][ T3096] veth0_macvtap: entered promiscuous mode [ 74.297827][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.311318][ T3133] veth0_vlan: entered promiscuous mode [ 74.323532][ T3127] veth0_macvtap: entered promiscuous mode [ 74.337278][ T3096] veth1_macvtap: entered promiscuous mode [ 74.348805][ T3100] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.357528][ T3100] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.366212][ T3100] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.374983][ T3100] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.393134][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.403668][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.414346][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.424738][ T3127] veth1_macvtap: entered promiscuous mode [ 74.438984][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.449438][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.460326][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.468038][ T3101] veth0_vlan: entered promiscuous mode [ 74.479632][ T3127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.490089][ T3127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.500020][ T3127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.510467][ T3127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.521967][ T3127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.543807][ T3096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.552513][ T3096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.561264][ T3096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.569982][ T3096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.583112][ T3127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.593675][ T3127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.603484][ T3127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.613975][ T3127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.624949][ T3127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.635326][ T3133] veth1_vlan: entered promiscuous mode [ 74.654645][ T3101] veth1_vlan: entered promiscuous mode [ 74.662133][ T3127] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.670920][ T3127] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.679674][ T3127] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.688435][ T3127] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.708335][ T3133] veth0_macvtap: entered promiscuous mode [ 74.742543][ T3101] veth0_macvtap: entered promiscuous mode 02:47:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5386, 0x1000000000000) 02:47:08 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x0}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) [ 74.762538][ T3101] veth1_macvtap: entered promiscuous mode [ 74.776660][ T3133] veth1_macvtap: entered promiscuous mode 02:47:08 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x0}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 02:47:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b00)="e9a8da7df3e7c279b5bdaea7ee36d8c3f0f400f6f04e6617cf6120cc9430f53750553c8d834d2a17a88ef2d3e0e824c8ac1ed37988089fa082bdb4c0cb334313f98e9dea93cef7de2ac31b39efbc1acbe7900cf932c436422ba31d1711c75f0b78c81572add15c282912782aed94f0e66fa7c0f990f715fd19f8742374d0270ab7ff92f7c49584b7ee22915090464942fae147dd7c6912211b", 0x99}], 0x1}, 0x0) dup2(r1, r2) [ 74.804904][ T3116] veth0_vlan: entered promiscuous mode [ 74.814212][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.824682][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.834540][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.845025][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.854894][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.865502][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.878755][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.894564][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:47:09 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x0}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 02:47:09 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x0}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) [ 74.905037][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.914971][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.925530][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.935407][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.945833][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.957949][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.965537][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.976113][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.985998][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.996490][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.006314][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.016829][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.026691][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.037203][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.048285][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.060302][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.070847][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.080667][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.091081][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.100890][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.111335][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.121219][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.131657][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.142543][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.151343][ T3101] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.160092][ T3101] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.168879][ T3101] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.177615][ T3101] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.195036][ T3133] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.203801][ T3133] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.212478][ T3133] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.221201][ T3133] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.232540][ T3116] veth1_vlan: entered promiscuous mode 02:47:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0xa001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045505, &(0x7f0000001140)) [ 75.295484][ T3116] veth0_macvtap: entered promiscuous mode [ 75.306021][ T3116] veth1_macvtap: entered promiscuous mode [ 75.323767][ T3306] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 75.330556][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.343642][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.353460][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.363999][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.373826][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.384256][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.394093][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.404519][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.414317][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.424802][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.436276][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.445185][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.455719][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.465575][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.476048][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.485879][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.496427][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.506468][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.516947][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.526770][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:47:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="1f", 0x1, 0x4048814, 0x0, 0x0) shutdown(r0, 0x1) 02:47:09 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x85, 0x6, 0x1}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) r3 = getpid() getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') setrlimit(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000000e35f2b7dee5dec13", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="78729e49fd11833b6d76a8e78d95b0d5dee8b67e13819575a7aacb1e7b905da9f4ff0a2bc7d47eafe7ae7d54ecbcdf1815a96af82df49059e25854d9d9afccb8aae38960dce1982d7eb2da85d447a7ebffc740b7fbdda0bcf2030290c95004f0623b0c5e195aab0ff266a9b53c6dd3d77f8f48b0c9a60c121237150581a5dfcbf0074395987e26d447439745443339f3c8fdcba9000000", @ANYRESOCT=0x0, @ANYRES32=r3], 0x40}}, 0x0) [ 75.537215][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.548222][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.578799][ T3116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.587624][ T3116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.596340][ T3116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.605026][ T3116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:47:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b00)="e9a8da7df3e7c279b5bdaea7ee36d8c3f0f400f6f04e6617cf6120cc9430f53750553c8d834d2a17a88ef2d3e0e824c8ac1ed37988089fa082bdb4c0cb334313f98e9dea93cef7de2ac31b39efbc1acbe7900cf932c436422ba31d1711c75f0b78c81572add15c282912782aed94f0e66fa7c0f990f715fd19f8742374d0270ab7ff92f7c49584b7ee22915090464942fae147dd7c6912211b", 0x99}], 0x1}, 0x0) dup2(r1, r2) 02:47:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0xa001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045505, &(0x7f0000001140)) [ 75.681141][ T3317] wireguard0: entered promiscuous mode [ 75.686673][ T3317] wireguard0: entered allmulticast mode 02:47:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080006007c09e8fe55a10a0015800200142603600e120800060000000401a8001600200002400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0x12b}], 0x1}, 0x0) 02:47:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="1f", 0x1, 0x4048814, 0x0, 0x0) shutdown(r0, 0x1) 02:47:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 02:47:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0xa001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045505, &(0x7f0000001140)) [ 75.745693][ T3321] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 75.768689][ T27] kauditd_printk_skb: 28 callbacks suppressed [ 75.768700][ T27] audit: type=1400 audit(1703731629.871:132): avc: denied { create } for pid=3322 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 02:47:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="1f", 0x1, 0x4048814, 0x0, 0x0) shutdown(r0, 0x1) [ 75.843519][ T27] audit: type=1400 audit(1703731629.901:133): avc: denied { getopt } for pid=3322 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 75.849028][ T3332] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 75.863283][ T27] audit: type=1400 audit(1703731629.911:134): avc: denied { write } for pid=3072 comm="syz-fuzzer" path="pipe:[767]" dev="pipefs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 02:47:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="1f", 0x1, 0x4048814, 0x0, 0x0) shutdown(r0, 0x1) 02:47:10 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0xa001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045505, &(0x7f0000001140)) [ 75.918401][ T3331] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 75.938589][ T3331] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 75.946707][ T3331] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 02:47:10 executing program 1: ioperm(0x0, 0x3f, 0x8) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 02:47:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b00)="e9a8da7df3e7c279b5bdaea7ee36d8c3f0f400f6f04e6617cf6120cc9430f53750553c8d834d2a17a88ef2d3e0e824c8ac1ed37988089fa082bdb4c0cb334313f98e9dea93cef7de2ac31b39efbc1acbe7900cf932c436422ba31d1711c75f0b78c81572add15c282912782aed94f0e66fa7c0f990f715fd19f8742374d0270ab7ff92f7c49584b7ee22915090464942fae147dd7c6912211b", 0x99}], 0x1}, 0x0) dup2(r1, r2) [ 75.963687][ T3339] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 76.004242][ T27] audit: type=1400 audit(1703731630.031:135): avc: denied { create } for pid=3327 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 02:47:10 executing program 2: set_mempolicy(0x3, &(0x7f0000000300)=0x3, 0x4) r0 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90k\x96\x05\r\x84\x87\x1c\b\x8c`\xea)A\x90m\xb6&\xd0\x9d\xb8\x7f\xc6W\x81\xb7\xf9\xbd\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff\xd6\xf2\xfe\xf3]\x15&\x97]mC\v\f\n\x1f\xe2\t\x14\x84\xe0\xa4\xda\xe7\xe8\xd5ue\xf4\xf8\xde\xf3\x00q?[\xba=\x1a\xb2\xdf]\xc0\xeb\x16\xe4\x7f\x17o\x1b\xa4M\xafa\xc7tR?3hH\x18\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\xe3\xb5\xd6\xed1\x10\x8d\x87N\x9c8\xfd\xd0t\xe6?\x9c\x95`\xfc_\'N\x90\xb7\xb5\x0f\xeb\x17{\x1fu\'\xb4=\xbcO@AP1\x9d\x1b\xba%\xca!\x0eRsGT\xdf\xd8;\x9ea\xd0\x01\x0eq~\x00\xfbh\xf7\xc8\x97\\\xc0\\\x17', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) 02:47:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x15) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:47:10 executing program 5: syz_clone(0xc0004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:47:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x85, 0x6, 0x1}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) r3 = getpid() getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') setrlimit(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000000e35f2b7dee5dec13", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="78729e49fd11833b6d76a8e78d95b0d5dee8b67e13819575a7aacb1e7b905da9f4ff0a2bc7d47eafe7ae7d54ecbcdf1815a96af82df49059e25854d9d9afccb8aae38960dce1982d7eb2da85d447a7ebffc740b7fbdda0bcf2030290c95004f0623b0c5e195aab0ff266a9b53c6dd3d77f8f48b0c9a60c121237150581a5dfcbf0074395987e26d447439745443339f3c8fdcba9000000", @ANYRESOCT=0x0, @ANYRES32=r3], 0x40}}, 0x0) 02:47:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b00)="e9a8da7df3e7c279b5bdaea7ee36d8c3f0f400f6f04e6617cf6120cc9430f53750553c8d834d2a17a88ef2d3e0e824c8ac1ed37988089fa082bdb4c0cb334313f98e9dea93cef7de2ac31b39efbc1acbe7900cf932c436422ba31d1711c75f0b78c81572add15c282912782aed94f0e66fa7c0f990f715fd19f8742374d0270ab7ff92f7c49584b7ee22915090464942fae147dd7c6912211b", 0x99}], 0x1}, 0x0) dup2(r1, r2) [ 76.410598][ T3317] syz-executor.3 (3317) used greatest stack depth: 11296 bytes left [ 76.439426][ T27] audit: type=1400 audit(1703731630.541:136): avc: denied { create } for pid=3350 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 02:47:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 02:47:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 02:47:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:47:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:47:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) [ 76.460182][ T27] audit: type=1400 audit(1703731630.541:137): avc: denied { write } for pid=3350 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 76.480818][ T27] audit: type=1400 audit(1703731630.541:138): avc: denied { read } for pid=3350 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 02:47:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:47:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) [ 76.593572][ T3374] wireguard0: entered promiscuous mode [ 76.599059][ T3374] wireguard0: entered allmulticast mode 02:47:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipmr_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_TABLE={0x3}]}, 0x24}}, 0x0) 02:47:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x7000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 02:47:11 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=0x0]) 02:47:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x85, 0x6, 0x1}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) r3 = getpid() getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') setrlimit(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000000e35f2b7dee5dec13", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="78729e49fd11833b6d76a8e78d95b0d5dee8b67e13819575a7aacb1e7b905da9f4ff0a2bc7d47eafe7ae7d54ecbcdf1815a96af82df49059e25854d9d9afccb8aae38960dce1982d7eb2da85d447a7ebffc740b7fbdda0bcf2030290c95004f0623b0c5e195aab0ff266a9b53c6dd3d77f8f48b0c9a60c121237150581a5dfcbf0074395987e26d447439745443339f3c8fdcba9000000", @ANYRESOCT=0x0, @ANYRES32=r3], 0x40}}, 0x0) 02:47:11 executing program 5: syz_clone(0xc0004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xfffffffffffffffc, &(0x7f0000000400)) 02:47:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x2400, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}) 02:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {}, {0xd}}}, 0x24}}, 0x0) [ 77.279829][ T3383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.282387][ T3385] 9pnet_fd: Insufficient options for proto=fd [ 77.295226][ T27] audit: type=1400 audit(1703731631.381:139): avc: denied { mounton } for pid=3382 comm="syz-executor.2" path="/root/syzkaller-testdir1720055908/syzkaller.ifSIpM/10" dev="sda1" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 02:47:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xfffffffffffffffc, &(0x7f0000000400)) [ 77.351087][ T27] audit: type=1400 audit(1703731631.431:140): avc: denied { write } for pid=3380 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 77.371957][ T27] audit: type=1400 audit(1703731631.451:141): avc: denied { create } for pid=3386 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.384380][ T3395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:47:11 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000002780), 0x10) 02:47:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x100}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x10) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r11 = openat$cgroup(r5, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRES8, @ANYRES32, @ANYRESOCT=r6, @ANYRES16, @ANYBLOB, @ANYRESOCT, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800), &(0x7f0000000240)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x19, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000002e3e93c7d11c27237a29c0000000000000001008607b15b2baada282253e45cce58ae871a0f8bb9df42830c73a7c55975f55a0e2f2ad7f878ea0f779cbd059698f7d316d63c3da5be9c0661461af87f0ff7d698772b9c1ad3bc5a8943031529d90f3889e65a79b81022dd6c7abe0c0835263da734"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x11, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x3}, 0x8}, 0x80) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000004c00)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r15, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r13, @ANYRES64, @ANYRES8, @ANYBLOB, @ANYRESOCT=r15, @ANYRES32=r14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r12, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4}, [@map_val, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xc}, @alu={0x7, 0x1, 0x7, 0x7, 0x2, 0x0, 0x708e026c5928cd38}, @ldst={0x3, 0x1, 0x1, 0x8, 0x8, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x1, 0x0, 0x2, 0x0, 0x9, 0x30}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x29, '\x00', r12, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[r2, r2], &(0x7f00000003c0)=[{0x5, 0x4, 0xc, 0x3}, {0x5, 0x1, 0x0, 0x7}], 0x10, 0x10000}, 0x90) openat$cgroup_ro(r11, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001}, 0x48) 02:47:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xfffffffffffffffc, &(0x7f0000000400)) 02:47:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0xfffffffffffffffc, &(0x7f0000000400)) 02:47:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x8, 0x0, 0x20000000) [ 77.399976][ T3390] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:47:11 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) [ 77.487916][ T3395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3395 comm=syz-executor.0 [ 77.526066][ T3395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.558582][ T3409] wireguard0: entered promiscuous mode [ 77.564126][ T3409] wireguard0: entered allmulticast mode [ 77.658738][ T3415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:47:12 executing program 4: semget$private(0x0, 0x4, 0x0) 02:47:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:12 executing program 5: syz_clone(0xc0004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x85, 0x6, 0x1}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) r3 = getpid() getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') setrlimit(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000000e35f2b7dee5dec13", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="78729e49fd11833b6d76a8e78d95b0d5dee8b67e13819575a7aacb1e7b905da9f4ff0a2bc7d47eafe7ae7d54ecbcdf1815a96af82df49059e25854d9d9afccb8aae38960dce1982d7eb2da85d447a7ebffc740b7fbdda0bcf2030290c95004f0623b0c5e195aab0ff266a9b53c6dd3d77f8f48b0c9a60c121237150581a5dfcbf0074395987e26d447439745443339f3c8fdcba9000000", @ANYRESOCT=0x0, @ANYRES32=r3], 0x40}}, 0x0) [ 78.236417][ T3421] loop1: detected capacity change from 0 to 256 [ 78.250129][ T3421] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.373279][ T3426] wireguard0: entered promiscuous mode [ 78.378766][ T3426] wireguard0: entered allmulticast mode [ 79.096819][ T3426] syz-executor.3 (3426) used greatest stack depth: 11216 bytes left 02:47:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {}, {0xd}}}, 0x24}}, 0x0) 02:47:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1) 02:47:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:13 executing program 5: syz_clone(0xc0004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:13 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:13 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:13 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) [ 79.754811][ T3434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.758813][ T3438] loop1: detected capacity change from 0 to 256 [ 79.774544][ T3434] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3434 comm=syz-executor.0 [ 79.788940][ T3438] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:47:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 79.799589][ T3434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.809911][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.817314][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.825672][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.833077][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_1 02:47:15 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 81.045447][ T3451] loop1: detected capacity change from 0 to 256 [ 81.053629][ T3451] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:47:15 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 81.090584][ T3448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.115026][ T3455] loop1: detected capacity change from 0 to 256 [ 81.123023][ T3455] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.153019][ T3459] loop1: detected capacity change from 0 to 256 [ 81.160965][ T3459] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.691894][ T3462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:47:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {}, {0xd}}}, 0x24}}, 0x0) 02:47:15 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 81.876663][ T3467] loop1: detected capacity change from 0 to 256 [ 81.883622][ T3468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.900100][ T3467] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.050943][ T3470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.098928][ T3468] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3468 comm=syz-executor.0 [ 82.165019][ T3471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:47:16 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:16 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@rodir}, {@shortname_mixed}, {@fat=@discard}, {@shortname_winnt}, {@utf8no}, {@shortname_lower}, {@utf8no}, {@rodir}, {@shortname_winnt}, {@fat=@errors_continue}, {@shortname_win95}, {@fat=@showexec}, {@utf8no}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}]}, 0xd, 0x2aa, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {}, {0xd}}}, 0x24}}, 0x0) 02:47:16 executing program 5: r0 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001600)='\xcfD\xbc\xbf\x95@\xd6j\'$\x1d\x14\xb7!\x8b\xff\xdc\x83\xc5$\xb3\xecr\xe4G:\x93\xdfj\x96\x7f\x03\xe5\x94\x04[\x02\xa9[>\xf9\x9c\x83@\x1e\x99\xcah\x85\xb8\xbeSAk\xf4\xb6 \xdf\xa0P\x18\x19\xae\x8c\x9a\x19mm\r<|\xe8\x9e\xa0x\x84p2\xf9\xe2\xed\xb0\f\x7f;\xf6J18G\x84c\x88\x9d{\xf4~\xdby\xe1\xdf\x1a\xae\xd6ez\xe5\xa8\xe1\'', &(0x7f0000000080)='MS{O', 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/223, 0xdf}, {0x0}], 0x2) [ 82.477029][ T3476] loop1: detected capacity change from 0 to 256 [ 82.478187][ T3479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.490091][ T3476] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.499090][ T3479] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3479 comm=syz-executor.0 02:47:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x2}, [@NHA_OIF={0x8, 0xd}]}, 0x20}}, 0x0) [ 83.048481][ T3484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:47:17 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x780}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x6a0c2, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x400017e) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d60", 0x9c) sendfile(r5, r7, 0x0, 0xef85) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\x00\x00\x00\x00D\r', @ANYRES32=r11, @ANYBLOB="00000000f2ffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x1f, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x10200}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x9}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x30}}, 0x10) 02:47:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 02:47:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x100}, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x8000000000000000}, 0x0) [ 83.178563][ T3479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.353131][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 83.353142][ T27] audit: type=1400 audit(1703731637.351:158): avc: denied { create } for pid=3489 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 02:47:17 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) 02:47:17 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFSUUID(r0, 0xc080661a, 0x0) 02:47:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200021, &(0x7f00000002c0)={'trans=virtio,', {[{@aname={'aname', 0x3d, 'trans=virtio,'}}, {@posixacl}]}}) 02:47:17 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/204, 0xcc) 02:47:17 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "854024", 0x20, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x18, 0x1, "f0a239cdd816"}]}}}}}}, 0x0) [ 83.591201][ T3495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:47:17 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/204, 0xcc) 02:47:17 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "854024", 0x20, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x18, 0x1, "f0a239cdd816"}]}}}}}}, 0x0) 02:47:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x2) [ 83.675096][ T27] audit: type=1400 audit(1703731637.571:159): avc: denied { connect } for pid=3489 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 83.705950][ T3504] serio: Serial port tty23 [ 83.710663][ T27] audit: type=1400 audit(1703731637.811:160): avc: denied { mount } for pid=3503 comm="syz-executor.4" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 83.732570][ T27] audit: type=1400 audit(1703731637.811:161): avc: denied { remount } for pid=3503 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 83.757649][ T27] audit: type=1400 audit(1703731637.821:162): avc: denied { unmount } for pid=3116 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 83.779675][ T27] audit: type=1400 audit(1703731637.881:163): avc: denied { connect } for pid=3515 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 02:47:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x2) 02:47:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/204, 0xcc) 02:47:18 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "854024", 0x20, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x18, 0x1, "f0a239cdd816"}]}}}}}}, 0x0) 02:47:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xd9, 0x9) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) read(r0, 0x0, 0x0) 02:47:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:18 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "854024", 0x20, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x18, 0x1, "f0a239cdd816"}]}}}}}}, 0x0) 02:47:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/204, 0xcc) 02:47:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x82005) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000002c0)="7769adf7d582", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x120) 02:47:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x2) [ 84.060866][ T3525] serio: Serial port tty23 02:47:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, 0x0, 0x0) 02:47:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x10, 0x11}, @TCA_FQ_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 02:47:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 84.102654][ T27] audit: type=1400 audit(1703731638.201:164): avc: denied { write } for pid=3533 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 02:47:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x2) 02:47:18 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x24000005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) listen(r0, 0x0) shutdown(r0, 0x0) [ 84.139655][ T3543] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.141153][ T27] audit: type=1400 audit(1703731638.241:165): avc: denied { setopt } for pid=3540 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 02:47:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 84.191604][ T27] audit: type=1400 audit(1703731638.301:166): avc: denied { listen } for pid=3547 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.216508][ T27] audit: type=1400 audit(1703731638.321:167): avc: denied { create } for pid=3551 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 02:47:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:47:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x8000d0, &(0x7f0000000040)=ANY=[], 0x1, 0x7d2, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x90, 0x0, &(0x7f00000000c0)) 02:47:18 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x10004e9, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) 02:47:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 84.259363][ T3558] serio: Serial port tty23 02:47:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 84.287533][ T3565] loop4: detected capacity change from 0 to 2048 [ 84.304915][ T3568] serio: Serial port tty25 [ 84.306921][ T3565] ======================================================= [ 84.306921][ T3565] WARNING: The mand mount option has been deprecated and [ 84.306921][ T3565] and is ignored by this kernel. Remove the mand [ 84.306921][ T3565] option from the mount to silence this warning. 02:47:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 84.306921][ T3565] ======================================================= [ 84.309540][ T3567] serio: Serial port tty21 02:47:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 84.382920][ T3565] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 84.392364][ T3578] serio: Serial port tty23 [ 84.408387][ T3565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 02:47:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x18) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 84.440696][ T3583] serio: Serial port tty25 02:47:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x9]}, 0x6) 02:47:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:47:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) 02:47:18 executing program 3: r0 = memfd_create(&(0x7f0000000040)='!\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) finit_module(r0, 0x0, 0x2) 02:47:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x35, 0x1, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 84.528285][ T3594] Invalid ELF section header size [ 84.534178][ T3590] serio: Serial port tty21 [ 84.534806][ T3116] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.581206][ T3597] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 02:47:19 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee", 0x2b}], 0x1) rmdir(&(0x7f0000000300)='./file0\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000080)={{}, {0x0, @remote}, 0x123a}) 02:47:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/61, 0x1a, 0x3d, 0x1}, 0x20) 02:47:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff61}, 0x41) 02:47:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 02:47:19 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 02:47:19 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x10004e9, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) 02:47:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0x3bf1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 02:47:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 02:47:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8904, 0xfffffffffffffffe) 02:47:19 executing program 0: io_setup(0x8, &(0x7f0000000280)=0x0) io_destroy(r0) io_destroy(r0) [ 85.563967][ T3561] syz-executor.5 (3561) used greatest stack depth: 10824 bytes left 02:47:19 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x25, 0x4b6, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) write(r1, &(0x7f0000004200)="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", 0xffe00) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ftruncate(r0, 0x0) 02:47:19 executing program 4: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x28d0, &(0x7f00000003c0)={0x0, 0x0, 0x2}) io_uring_enter(r1, 0x0, 0x709b, 0x3, 0x0, 0x0) [ 85.659663][ T3619] loop2: detected capacity change from 0 to 512 [ 85.686060][ T3619] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.706542][ T3619] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.740426][ T3619] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 85.755919][ T3619] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 85.768295][ T3619] EXT4-fs (loop2): This should not happen!! Data will be lost [ 85.768295][ T3619] [ 85.777935][ T3619] EXT4-fs (loop2): Total free blocks count 0 [ 85.783913][ T3619] EXT4-fs (loop2): Free/Dirty block details [ 85.789795][ T3619] EXT4-fs (loop2): free_blocks=65280 [ 85.795090][ T3619] EXT4-fs (loop2): dirty_blocks=511 [ 85.800283][ T3619] EXT4-fs (loop2): Block reservation details [ 85.806277][ T3619] EXT4-fs (loop2): i_reserved_data_blocks=511 [ 85.818991][ T3619] syz-executor.2 (3619) used greatest stack depth: 10360 bytes left [ 85.831598][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009180)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 02:47:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xa, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x20}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) recvmsg$unix(r2, &(0x7f0000002a00)={&(0x7f0000001380), 0x6e, &(0x7f0000002980)=[{&(0x7f00000014c0)=""/60, 0x3c}, {&(0x7f0000001500)=""/48, 0x30}, {&(0x7f0000002dc0)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002880)=""/196, 0xc4}], 0x7}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000)={r3, 0x58, &(0x7f0000001080)}, 0x10) 02:47:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) 02:47:20 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x25, 0x4b6, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) write(r1, &(0x7f0000004200)="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", 0xffe00) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ftruncate(r0, 0x0) 02:47:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x3ff, 0x4) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x1d8}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x508}, {&(0x7f0000000400)=""/106, 0x68c}, {&(0x7f0000000740)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x1a8}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) [ 86.445684][ T3633] loop2: detected capacity change from 0 to 512 [ 86.466081][ T3636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.499918][ T3633] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.538274][ T3633] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.586055][ T3633] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 86.600534][ T3633] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 86.612885][ T3633] EXT4-fs (loop2): This should not happen!! Data will be lost [ 86.612885][ T3633] [ 86.622529][ T3633] EXT4-fs (loop2): Total free blocks count 0 [ 86.629336][ T3633] EXT4-fs (loop2): Free/Dirty block details [ 86.635794][ T3633] EXT4-fs (loop2): free_blocks=65280 [ 86.641084][ T3633] EXT4-fs (loop2): dirty_blocks=511 [ 86.646299][ T3633] EXT4-fs (loop2): Block reservation details [ 86.652276][ T3633] EXT4-fs (loop2): i_reserved_data_blocks=511 [ 86.714178][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 02:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="ccc9c4a7d0acca3a521d4c92471117b8f960c60dfe6c8938a69dde15d9e92c82bcc33a43b3b83a1c07bbc8231771516ca7f46358139a416d61b88a3d314cdbd37e132b7dda65f474e7881f0ded56be3022fd624717e5d31a5d6270b5", 0x5c}], 0x1}}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f00000000c0)) 02:47:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000003740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 02:47:21 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x25, 0x4b6, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) write(r1, &(0x7f0000004200)="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", 0xffe00) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ftruncate(r0, 0x0) 02:47:21 executing program 1: r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\xff\xff\x10\x04\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x00\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00KT2\x1b\x16=\x10\xd3\x9a\xf0\xb7', 0x6) lseek(r0, 0xffffffffffffffff, 0x4) 02:47:21 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x10004e9, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) 02:47:21 executing program 0: setgroups(0x1, &(0x7f00000001c0)=[0x0]) getgroups(0x3b, &(0x7f0000002380)) 02:47:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x0, 0x3}, 0x10) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000026c0)={0x41, 0x4, 0x3}, 0x10) r1 = socket(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000002700)={0x43, 0x0, 0x1}, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$tipc(0x1e, 0x7, 0x0) socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$cont(0x420b, r2, 0x8, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x800, &(0x7f0000001900)="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", 0x1000, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)="d5107d226870ec474a4b66cf2c1205c7e07b98af4db6eb939768021e7db566b9fa4812436c40549ff8908d22b6808371c487c468ffd84ab7c864f6d1065c88d1be5058a7a923197bf265a0069b379bd43c7ac4f6c53963170446b133db00d7902f7dbf945c50afa8ba7e4a3449de3dd0032879c77bce6ee269517744c2b887799f5f60b16f8b4d9ca75e7c41cbffc1e3dae75279384f982b56aa1a143f4b3bc218fd5724b614") ptrace(0x10, r3) ptrace$cont(0x3f, r3, 0xc6e, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) syz_clone(0x40900, &(0x7f0000000400)="65a3cfbeab8da2137914948616aadc4b631e68ec97ecdb1ad02359d3c0482f410f6edf33ca4216d61dceba06de0e3d9eba167d5211da1d332538e7a0a59df1cd74d600ef687f21ddda52ed51400af576b1efc6c8e1b531d475fc00fe44c65c82f72d1fd7fb1bcb75f2754e6beafa4997fd3c241bb7c1f71877e101ed3a4a29dbadd0f702f34030f1e67087524300728b4260a6b19141b75227d61078459228cdfb306309182312e57f1dc9d9fc3f23ae2d2259121ae41b4f8ceccf185b85b3eeb41ef8440ddf2a2f8f603eaebd53e1773797316863fb62e51513e7ed4f0d8825ab89ca52b4c52c903fe8", 0xea, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="a1eafd069e0ec2ab6a9fce26118f28b01ccc4bf169f31fd40aa1d4b1284732e2bdc6af6c798970736f2716c4ba86ded2") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xc, r2, 0xe72, &(0x7f0000006200)=""/78) 02:47:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x3, 0x81000000}]}}}]}, 0x3c}}, 0x0) 02:47:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 87.329429][ T3645] loop2: detected capacity change from 0 to 512 [ 87.360518][ T3645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 02:47:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_dellink={0x2c, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 02:47:21 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2, 0x4) r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)="0f", 0x1}], 0x1}}) io_uring_enter(r0, 0x22, 0x0, 0x0, 0x0, 0x0) 02:47:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x98, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private0}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @ipv4}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x4}]}, 0x98}}, 0x0) [ 87.393344][ T3645] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.428588][ T3665] bond0: option miimon: invalid value (18446744071578845184) [ 87.436017][ T3665] bond0: option miimon: allowed values 0 - 2147483647 02:47:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_dellink={0x2c, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 02:47:21 executing program 1: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) [ 87.496170][ T3645] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 87.511287][ T3645] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 87.523709][ T3645] EXT4-fs (loop2): This should not happen!! Data will be lost [ 87.523709][ T3645] [ 87.533457][ T3645] EXT4-fs (loop2): Total free blocks count 0 [ 87.539498][ T3645] EXT4-fs (loop2): Free/Dirty block details 02:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f00000003c0)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0x8}, {0x85, 0x0, 0x0, 0xc7}}]}, &(0x7f0000000200)='syzkaller\x00', 0xb, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) 02:47:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x4, 0x4, 0x4000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) [ 87.545418][ T3645] EXT4-fs (loop2): free_blocks=65280 [ 87.550772][ T3645] EXT4-fs (loop2): dirty_blocks=511 [ 87.555985][ T3645] EXT4-fs (loop2): Block reservation details [ 87.562016][ T3645] EXT4-fs (loop2): i_reserved_data_blocks=511 [ 87.594200][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:23 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x10004e9, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) 02:47:23 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, r2, 0x9421278e5259f3db, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x50}}, 0x0) 02:47:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_dellink={0x2c, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 02:47:23 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000740), 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x54a1, 0x0) 02:47:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) unshare(0x8000600) 02:47:23 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x25, 0x4b6, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) write(r1, &(0x7f0000004200)="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", 0xffe00) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ftruncate(r0, 0x0) 02:47:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r0) 02:47:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_dellink={0x2c, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 02:47:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "a383da7330e2274329572505706a84b5298de0cf7ba2664453b140b788c41c89c2b6338c63ec0f044b3a47ff5af10a73b9bda1538cad8d0a7835dee41a9275"}, 0x60) getsockname$l2tp6(r0, 0x0, &(0x7f0000000200)) 02:47:23 executing program 4: r0 = socket(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000000)='\"', 0x1) 02:47:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x3, &(0x7f00000000c0), 0x20) [ 89.342711][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 89.342723][ T27] audit: type=1400 audit(1703731643.441:193): avc: denied { getopt } for pid=3693 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.351378][ T3692] loop2: detected capacity change from 0 to 512 [ 89.416261][ T3699] syz-executor.0: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 89.431457][ T3699] CPU: 1 PID: 3699 Comm: syz-executor.0 Not tainted 6.7.0-rc7-syzkaller-00016-gf5837722ffec #0 [ 89.441833][ T3699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 89.451934][ T3699] Call Trace: [ 89.455217][ T3699] [ 89.458214][ T3699] dump_stack_lvl+0xda/0x130 [ 89.462820][ T3699] dump_stack+0x15/0x20 [ 89.466988][ T3699] warn_alloc+0x140/0x1b0 [ 89.471329][ T3699] ? audit_log_end+0x1ce/0x1e0 [ 89.476452][ T3699] ? __vmalloc_node_range+0x89/0xea0 [ 89.481753][ T3699] ? common_lsm_audit+0x8ce/0xfb0 [ 89.483289][ T27] audit: type=1400 audit(1703731643.521:194): avc: denied { create } for pid=3698 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.486773][ T3699] __vmalloc_node_range+0xa9/0xea0 [ 89.486824][ T3699] ? avc_denied+0xf1/0x110 [ 89.506438][ T27] audit: type=1400 audit(1703731643.521:195): avc: denied { setopt } for pid=3698 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.535695][ T3699] ? slow_avc_audit+0xf9/0x130 [ 89.540466][ T3699] ? slab_post_alloc_hook+0x82/0x2f0 [ 89.545848][ T3699] ? __kmem_cache_alloc_node+0x17f/0x210 [ 89.551502][ T3699] vmalloc_user+0x59/0x60 [ 89.555842][ T3699] ? xskq_create+0x79/0xd0 [ 89.560271][ T3699] xskq_create+0x79/0xd0 02:47:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffdb9}]}) r0 = getpgid(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x21, &(0x7f0000000080)) [ 89.564532][ T3699] xsk_init_queue+0x82/0xd0 [ 89.569046][ T3699] xsk_setsockopt+0x497/0x5f0 [ 89.573941][ T3699] ? xsk_poll+0x2a0/0x2a0 [ 89.578279][ T3699] __sys_setsockopt+0x1d4/0x240 [ 89.583209][ T3699] __x64_sys_setsockopt+0x66/0x80 [ 89.588244][ T3699] do_syscall_64+0x44/0x110 [ 89.592766][ T3699] ? syscall_exit_to_user_mode+0x38/0x140 [ 89.598571][ T3699] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 89.604470][ T3699] RIP: 0033:0x7fd420f2cce9 [ 89.608910][ T3699] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 89.628558][ T3699] RSP: 002b:00007fd4202af0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 89.637022][ T3699] RAX: ffffffffffffffda RBX: 00007fd42104bf80 RCX: 00007fd420f2cce9 [ 89.645022][ T3699] RDX: 0000000000000003 RSI: 000000000000011b RDI: 0000000000000005 [ 89.652990][ T3699] RBP: 00007fd420f7947a R08: 0000000000000020 R09: 0000000000000000 [ 89.660947][ T3699] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 89.668986][ T3699] R13: 000000000000000b R14: 00007fd42104bf80 R15: 00007ffe8b8d83b8 [ 89.677027][ T3699] [ 89.681241][ T3699] Mem-Info: [ 89.684415][ T3699] active_anon:207 inactive_anon:154649 isolated_anon:0 [ 89.684415][ T3699] active_file:3133 inactive_file:21194 isolated_file:0 [ 89.684415][ T3699] unevictable:0 dirty:46 writeback:11581 [ 89.684415][ T3699] slab_reclaimable:3058 slab_unreclaimable:15514 [ 89.684415][ T3699] mapped:19329 shmem:4941 pagetables:998 [ 89.684415][ T3699] sec_pagetables:0 bounce:0 [ 89.684415][ T3699] kernel_misc_reclaimable:0 [ 89.684415][ T3699] free:1748159 free_pcp:17836 free_cma:0 [ 89.730103][ T3699] Node 0 active_anon:828kB inactive_anon:618596kB active_file:12532kB inactive_file:68304kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:77316kB dirty:184kB writeback:32868kB shmem:19764kB writeback_tmp:0kB kernel_stack:3104kB pagetables:3992kB sec_pagetables:0kB all_unreclaimable? no [ 89.758551][ T3699] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 89.785470][ T3699] lowmem_reserve[]: 0 2896 7874 7874 [ 89.790775][ T3699] Node 0 DMA32 free:2965464kB boost:0kB min:4172kB low:7136kB high:10100kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2968948kB mlocked:0kB bounce:0kB free_pcp:3484kB local_pcp:3388kB free_cma:0kB [ 89.819454][ T3699] lowmem_reserve[]: 0 0 4978 4978 [ 89.825589][ T3699] Node 0 Normal free:4034276kB boost:0kB min:7172kB low:12268kB high:17364kB reserved_highatomic:0KB active_anon:828kB inactive_anon:618596kB active_file:12532kB inactive_file:53920kB unevictable:0kB writepending:224kB present:5242880kB managed:5098224kB mlocked:0kB bounce:0kB free_pcp:76980kB local_pcp:8360kB free_cma:0kB [ 89.856133][ T3699] lowmem_reserve[]: 0 0 0 0 [ 89.860694][ T3699] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 89.873460][ T3699] Node 0 DMA32: 2*4kB (M) 0*8kB 1*16kB (M) 2*32kB (M) 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 2*1024kB (M) 2*2048kB (M) 722*4096kB (M) = 2965464kB [ 89.884785][ T3692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.889119][ T3699] Node 0 Normal: 4673*4kB (ME) 232*8kB (UME) 163*16kB (UME) 119*32kB (UME) 75*64kB (UME) 58*128kB (UME) 47*256kB (UME) 37*512kB (ME) 24*1024kB (ME) 13*2048kB (ME) 971*4096kB (UM) = 4098580kB [ 89.911327][ T3692] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.920453][ T3699] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 89.920471][ T3699] 18103 total pagecache pages [ 89.949211][ T3699] 0 pages in swap cache [ 89.953423][ T3699] Free swap = 124996kB [ 89.957718][ T3699] Total swap = 124996kB [ 89.961868][ T3699] 2097051 pages RAM [ 89.965696][ T3699] 0 pages HighMem/MovableOnly [ 89.966997][ T3692] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, [ 89.970404][ T3699] 76418 pages reserved [ 89.982759][ T3692] block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 89.993068][ T3692] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 90.005468][ T3692] EXT4-fs (loop2): This should not happen!! Data will be lost [ 90.005468][ T3692] [ 90.015112][ T3692] EXT4-fs (loop2): Total free blocks count 0 [ 90.021091][ T3692] EXT4-fs (loop2): Free/Dirty block details [ 90.027019][ T3692] EXT4-fs (loop2): free_blocks=65280 [ 90.032293][ T3692] EXT4-fs (loop2): dirty_blocks=511 [ 90.037503][ T3692] EXT4-fs (loop2): Block reservation details [ 90.043499][ T3692] EXT4-fs (loop2): i_reserved_data_blocks=511 [ 90.092022][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x13, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@exit, @map_val, @kfunc]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xed, &(0x7f0000000140)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) 02:47:25 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x7fff) fcntl$setstatus(r0, 0x4, 0x6800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003e80)="f2", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000100)}]) 02:47:25 executing program 3: ioperm(0x0, 0x40, 0x80) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 02:47:25 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 02:47:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4003}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x12, 0x3c2be10bca706f15}, 0x18}}, 0x0) 02:47:25 executing program 5: r0 = syz_io_uring_setup(0x35d, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000007c0)=@IORING_OP_CLOSE) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 02:47:25 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[]) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gre0\x00', 0x200}) 02:47:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{0x20}, {0x4}, {0x6}]}) syz_open_dev$vcsu(0x0, 0x0, 0x0) 02:47:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0x10001, 0x0, 0x1}, [@TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0xe1c6}}]}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f00000800", 0x36, 0x0, 0x0, 0x0) 02:47:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000500)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000540)='\n', 0x1}], 0x1}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 91.497265][ T3723] mmap: syz-executor.3 (3723) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 91.502475][ T3724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.546301][ T27] audit: type=1400 audit(1703731645.651:196): avc: denied { attach_queue } for pid=3726 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 91.577835][ T3732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:47:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:47:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$vsock_stream(0x28, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 91.579430][ T27] audit: type=1400 audit(1703731645.671:197): avc: denied { name_connect } for pid=3729 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 91.607571][ T27] audit: type=1326 audit(1703731645.681:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb579013ce9 code=0x0 02:47:25 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x2005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 91.636219][ T27] audit: type=1400 audit(1703731645.731:199): avc: denied { bind } for pid=3730 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 91.655990][ T27] audit: type=1400 audit(1703731645.731:200): avc: denied { write } for pid=3730 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 91.679354][ T27] audit: type=1400 audit(1703731645.761:201): avc: denied { create } for pid=3736 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.699954][ T3741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.711633][ T3741] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.720353][ T3741] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.729120][ T3741] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.737833][ T3741] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.747572][ T3741] vxlan0: entered promiscuous mode 02:47:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000300)={0x184, 0x19, 0x1, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0x10, 0x0, 0x1, [@generic="25b57efaa223b473fe7783bc4a506cf756740574b89d316af9b5963870ef3391f3ac176f88d6e1db9b2bb2e5c90fafb663cdebaede447dc8f6f61c6615fcf740adda4853b2d23adb37"]}, @nested={0x11e, 0x6, 0x0, 0x1, [@generic="a439320997f8335b990241e763c04cf7b0f63482c4436fb1dc50e24ba6d5fd201bdc800ef60205e369a2c8d922e67dad65edac5e9feeeb40c685ea208ab033ed0d322ca787bfe69b17acd9ce61ade383895be46206d840098c0bbbb7cb4a21610d1529d1f8cf2b1112d7831ea2c3ad4a6a9176c8957c756af4a161b6b45afb95107cca6ee466ad5c407fbe7505f61e4e4752b5c3f9092839027ec06862258c68d5298a57635d1e8b534d1b1fbada5f92501e12b925ac7c0f7a7181ce0d3124bc8a66ff1c5c1479a7ca8eeaffd8a410559a6ef873c7619837c211d26affe4d2328bde", @generic="37c14f9a8ead341bf43ea3970236c74b2e318966b7420623d7f5c9fde55324d4c519e80f9f4d6b22b3f1b672c61240c38914eb560eb9ca62"]}]}, 0x184}}, 0x0) 02:47:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f80)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}, @ptr]}}, 0x0, 0x46}, 0x20) 02:47:25 executing program 4: ioperm(0x0, 0x4, 0x6) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 02:47:25 executing program 4: iopl(0x3) timer_create(0x0, 0x0, &(0x7f0000000240)) timer_delete(0x0) 02:47:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="90", 0x0, 0x0, 0x4, 0x0, 0x0}) 02:47:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000071c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_PRIO={0x4, 0x5, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 02:47:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005940)={&(0x7f0000005780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000005880)=""/166, 0x32, 0xa6, 0xa}, 0x20) 02:47:26 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="2d0100000000008000000500000008000300", @ANYRES16=r1], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 02:47:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000000000)='./control\x00', 0x0) statfs(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=""/106) [ 92.408407][ T27] audit: type=1326 audit(1703731646.511:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3760 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d6514ce9 code=0x7ffc0000 02:47:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=';', 0x1}], 0x1}, 0xa884) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000480)="db", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fb00) 02:47:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="90", 0x0, 0x0, 0x4, 0x0, 0x0}) 02:47:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x64, 0x2, [@TCA_MATCHALL_ACT={0x60, 0x2, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xa0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:47:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 02:47:26 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x4800, 0x0) 02:47:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="90", 0x0, 0x0, 0x4, 0x0, 0x0}) 02:47:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060a00008bfee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) 02:47:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') write$selinux_attr(r0, 0x0, 0x0) 02:47:26 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000002c0)="01000000a0caccf05a94a66bb55a2a630b00c145f94cd9ffbf111337b1", 0x1d, 0xffffffffffffffff) 02:47:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x840) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 92.500298][ T3768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 92.532861][ T3774] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 02:47:26 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 02:47:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="90", 0x0, 0x0, 0x4, 0x0, 0x0}) 02:47:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0xc443) vmsplice(r0, 0x0, 0x0, 0x0) 02:47:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') write$selinux_attr(r0, 0x0, 0x0) 02:47:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x3dca, 0x4) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x1d, r1, 0x3}, 0x10, &(0x7f0000000080)={&(0x7f0000000180)=@can={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "7752e64e25528fdc"}, 0x10}}, 0x0) 02:47:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) [ 92.589296][ T3782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3782 comm=syz-executor.0 02:47:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) sendmsg$NFC_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_VENDOR_ID={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 02:47:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') write$selinux_attr(r0, 0x0, 0x0) 02:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x2f00, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x2, 0x2f, 0x0, @empty, @private, {[@rr={0x7, 0x27, 0x0, [@multicast1, @multicast2, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2, @local, @dev, @broadcast]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@private}]}, @rr={0x7, 0x27, 0x0, [@empty, @private, @dev, @dev, @rand_addr, @remote, @multicast1, @dev, @broadcast]}, @generic={0x0, 0x10, "2228033a4ffb11344b5c31e524c3"}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@dev}, {}, {@multicast1}, {@broadcast}, {@remote}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}, @ssrr={0x89, 0x7, 0x0, [@private]}]}}}}}) 02:47:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') write$selinux_attr(r0, 0x0, 0x0) 02:47:26 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {0x3, 0x0, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {}, {}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x62, 0x0, 0x0, 0x76}}], {{}, {0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 02:47:26 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x241c2, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002940)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad0500000000000000cf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5dfd8ecdac860dd2582492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201000000000000000000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6b1c35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e1638b6eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d7450317fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005d5a069f18e98067f00092419304bbb8a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34443aaed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000c535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff22c8a18217747ae442e3156302271ea45ea2a1acee2a81425ff000000d2a0a765d20bea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a908807c478091eec2532cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b34b5e28466b137477f9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b546981b81b2effecec80f6baa4bf69a6ebf5392882df78b0983e662d40cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af296b324973e46abf04e4a4fdff1848244ef1279e9620425759d869d28d33d0d62e975dd4e2149dd6fc7cbcde5ac4ebfbff81285663c6741baea585642dfeff5f77768e1191eba0d8e53dc16891bb268652335d73527b12c6d32a1696854552392a93190829416250c5a7068537e625af15e09af03f134ddeaa453794f491958c52305cada5b835416f0ea3e62231ed7a61e81e4de2ddb9e9b30429d83181a507346247c7227384125347bb5060d0231968317696ab7497f1bb59b4f792080151f454699e2111d05158a15bd9e9b096bdf02e98e385553539cc7c8e4b3515d0f0257307004594302f0b85ac6efec567a1e900b75647bf3b76315611bf09f418a2b746671b9624434714ed86e27e668efe07be8d3fd1caa707bba2290e5f65fe432ef52c7cf4ef644d69b1417240a0094e227c85313bf4ea656c76ea330fb823483b6652ff446d3bd75533b06309cb2bce764a8b2d7352e29cee616ed9ea119414b36eb601e648068912424612fcc8703e93378948f70a605ce86acd9acd79d0d2c97b68bb4513e3f483742d3a9028b7793434c5db4bb4b226013bda8c11588bcbe552152b637df8e453f4c0b71a5882298f97fdba5aef4686849ff83e04dea3a8fd7d24ba91310c541062746b67bfca20f2ff8a04e72c1513b2fe5f93904ceabde7182c66b5c6a98368f122ab620d79794399210a09b9c71327696fcd5dd82c5811e9464c1c04bf02a1ca726ff765cd6366c54dafd670bb31b905629e55ebfe48f6ac06a33494ec1f221a93c22cc65ca2085bbe5d1e6e0499c78648d80b943bc41d576a08654777caff82567594817b7d9edd377a8287c3d9cec3a1eb3a081b9da538de3cb05563d649bcac9bca4d9c7761d230c138d36a29b120"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', r1}, 0x18) 02:47:26 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 02:47:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r3, &(0x7f00000001c0)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x1, r2, 0x1000000, r3}, 0x10) 02:47:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x64, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x9effffff}]}], {0x14, 0x10}}, 0xec}}, 0x0) 02:47:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff0b7a0204be040202fe056402040c5c0009003f0006010a0000000d0085a168d0bf46d32345653600648d270012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 02:47:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x1}, 0x8) 02:47:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100004001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0x7, 0x36, 0x4, 0x500, 0x9, 0x800012, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="73797a746e6c30000000000000000000c4df8eff8fa3d9612c090a856bfae9a845a7ac76eda60fb4876c88c86eb4f7426c5325987520cb74114e388fb4644c89d774786bf9034b318d45", @ANYRES32=0x0, @ANYBLOB="800080000000000500000009400f0040006600003f29907864017fff00000000860e000000000702050632ac626a01440c3930000000b0000000019440273e90c3c5e7a80eca9d7a854a9390"]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x0, 0x3d31, 0x500, 0x9, 0x800012, r10}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), 0x0}, 0x20) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES8=r2, @ANYRES16, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=r5, @ANYBLOB="08000000008b0b000008000100", @ANYBLOB="0400018044000180080003000200000014000200626f6e6430000000000000000000000008000300020000001400020064756d6d7930000000000000000000000800030001000000"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x81) 02:47:26 executing program 2: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x377}) 02:47:26 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 02:47:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f00000004c0), 0x8) 02:47:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) 02:47:26 executing program 2: iopl(0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) 02:47:26 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 02:47:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x20}, {0x6}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:47:26 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x94}}]}, &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 02:47:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000d40)) 02:47:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:26 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x9) 02:47:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100004001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0x7, 0x36, 0x4, 0x500, 0x9, 0x800012, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="73797a746e6c30000000000000000000c4df8eff8fa3d9612c090a856bfae9a845a7ac76eda60fb4876c88c86eb4f7426c5325987520cb74114e388fb4644c89d774786bf9034b318d45", @ANYRES32=0x0, @ANYBLOB="800080000000000500000009400f0040006600003f29907864017fff00000000860e000000000702050632ac626a01440c3930000000b0000000019440273e90c3c5e7a80eca9d7a854a9390"]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x0, 0x3d31, 0x500, 0x9, 0x800012, r10}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), 0x0}, 0x20) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES8=r2, @ANYRES16, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=r5, @ANYBLOB="08000000008b0b000008000100", @ANYBLOB="0400018044000180080003000200000014000200626f6e6430000000000000000000000008000300020000001400020064756d6d7930000000000000000000000800030001000000"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x81) 02:47:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x38}}, 0x0) 02:47:27 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f3ff0000080001007533320018000200140005000b"], 0x44}}, 0x0) sendto$packet(r0, &(0x7f0000000300)="00297a1f0332c0e34e11fa27f3ff", 0xe, 0x0, &(0x7f0000000200)={0x2f, 0x0, r5, 0x1, 0x0, 0x6, @random="d21c698ebe98"}, 0x14) 02:47:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003d68c5ee17688a2006c08020300ecff3f0200000300000a000000009afc5ad9485bbb6a87e100d6c8dbf9ffdaa67e060180000a0000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea00000000005fb6776fedc100000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f02000000000000005c83f1ba1312ce68bf17a6e000000000", 0xb8) 02:47:27 executing program 3: iopl(0x3) prctl$PR_GET_PDEATHSIG(0x42, &(0x7f0000000180)) 02:47:27 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 02:47:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000f00)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x14, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 92.963404][ T3854] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 92.990121][ T3861] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 92.998298][ T3861] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:27 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 02:47:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 02:47:27 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x3d13, 0x0) 02:47:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000400)=0x80, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x480, 0x4) listen(r0, 0x80080400) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "95"}], 0x18, 0x7000000}, 0xf401}, {{&(0x7f0000003e40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0x10, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="000000000000181b"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x8, 0xfff, 0x10, @local, @private2, 0x1, 0x7800, 0x80, 0x5}}) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r8, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x7000000}, 0xf401}, {{&(0x7f0000003e40)=@ax25={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}}], 0x2, 0x48800) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'geneve0\x00'}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)={0xd8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) r10 = socket$netlink(0x10, 0x3, 0x1) socket(0x10, 0x803, 0x0) r11 = socket$inet(0x2b, 0x801, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="24000000240000000000000000000000000000002948310eed8eca2949aa939f5316ad42ffa02a7a4223a65f08a85fbc09ecd6038a97e02914584dbb9b5d201805007059752803819baa4255b1510fbf7393e0711223362646", @ANYRESHEX=r7, @ANYRES8=r11], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x400c040) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00ee0000000000b03611b818f96f5600626f6e64000000100c"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_deladdrlabel={0x4c, 0x49, 0x2, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x20, 0x0, 0x0, 0xb8}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48000}, 0x20008000) r12 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r12, 0x10d, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:47:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100004001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0x7, 0x36, 0x4, 0x500, 0x9, 0x800012, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="73797a746e6c30000000000000000000c4df8eff8fa3d9612c090a856bfae9a845a7ac76eda60fb4876c88c86eb4f7426c5325987520cb74114e388fb4644c89d774786bf9034b318d45", @ANYRES32=0x0, @ANYBLOB="800080000000000500000009400f0040006600003f29907864017fff00000000860e000000000702050632ac626a01440c3930000000b0000000019440273e90c3c5e7a80eca9d7a854a9390"]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x0, 0x3d31, 0x500, 0x9, 0x800012, r10}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), 0x0}, 0x20) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES8=r2, @ANYRES16, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=r5, @ANYBLOB="08000000008b0b000008000100", @ANYBLOB="0400018044000180080003000200000014000200626f6e6430000000000000000000000008000300020000001400020064756d6d7930000000000000000000000800030001000000"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x81) 02:47:27 executing program 4: perf_event_open(&(0x7f0000002780)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1000000000000, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:47:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}, {0x1000000}]}]}}, 0x0, 0x3e}, 0x20) 02:47:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x12, 0x0, 0x0) 02:47:27 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x3d13, 0x0) 02:47:27 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [], 0x0, "7464fbe08eb369"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053480)={0x0, [], 0x0, "45c55bc0f00e57"}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:47:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x1d, &(0x7f0000000040)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{}, 0x0, @in6=@empty}}, 0xe8) 02:47:27 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xc080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000006c0)={0x8, [], 0x0, "4ad80a766d1a7c"}) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [], 0x0, "7464fbe08eb369"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005d1c0)) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x70a00}], 0x1, 0x7c00, 0x0, 0x3) 02:47:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ec0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xf}], {0x14}}, 0x3c}}, 0x0) 02:47:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000600), 0x1, 0x5db, &(0x7f0000001200)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 02:47:27 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x3d13, 0x0) 02:47:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x17}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1e, 0x4d9, &(0x7f0000000a40)="$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") [ 93.808532][ T3897] loop0: detected capacity change from 0 to 1024 [ 93.820037][ T3900] loop4: detected capacity change from 0 to 512 [ 93.837790][ T3900] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.846896][ T3900] EXT4-fs (loop4): first meta block group too large: 4294967295 (group descriptor block count 1) [ 93.864520][ T3897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.885971][ T3127] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:28 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x3d13, 0x0) 02:47:28 executing program 2: arch_prctl$ARCH_REQ_XCOMP_PERM(0x1004, 0xf0ff1f00000000) 02:47:28 executing program 3: getresuid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) 02:47:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000600), 0x1, 0x5db, &(0x7f0000001200)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 02:47:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x17}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1e, 0x4d9, &(0x7f0000000a40)="$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") 02:47:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100004001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0x7, 0x36, 0x4, 0x500, 0x9, 0x800012, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="73797a746e6c30000000000000000000c4df8eff8fa3d9612c090a856bfae9a845a7ac76eda60fb4876c88c86eb4f7426c5325987520cb74114e388fb4644c89d774786bf9034b318d45", @ANYRES32=0x0, @ANYBLOB="800080000000000500000009400f0040006600003f29907864017fff00000000860e000000000702050632ac626a01440c3930000000b0000000019440273e90c3c5e7a80eca9d7a854a9390"]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x0, 0x3d31, 0x500, 0x9, 0x800012, r10}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), 0x0}, 0x20) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES8=r2, @ANYRES16, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=r5, @ANYBLOB="08000000008b0b000008000100", @ANYBLOB="0400018044000180080003000200000014000200626f6e6430000000000000000000000008000300020000001400020064756d6d7930000000000000000000000800030001000000"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x81) 02:47:28 executing program 2: r0 = syz_io_uring_setup(0x24da, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000002440)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_setup(0x24fd, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 02:47:28 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad0500000000000000cf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4fa94cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201000000000000000000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6b1c35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbdb6d64e06cc9925e5bbbe3c033e54fec9a7a3755e0f209150a0768ac4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e088cffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816be69d2e2a00092419304bbb8a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463d0ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7034548b19162cef04d18d4f5987baab97a9bfbd8f185b56318202a93c1e0e07b1f3410d1dafaf2420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff22c8a18217747ae442e3156302271ea45ea2a1acee2a81425ff000000d2a0a765d20bea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a250f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af296b324973e46abf04e4a4fdff1848244ef1279e9620425759d869d28d33d0d62e975dd4e2149dd6fc7cbcde5ac4ebfbffff01000000000000a585642dfeff5f77768e1191eba0d8e53dc16891bb268652335d73527b12c6d32a1696854552392a93190829416250c5a7068537e625af15e09af03f134ddeaa453794f491958c52305c61e81e4de2ddb9e9b30429d83181a507346247c7227384125347bb5060d0231968317696ab7497f1bb59b4f792080151f454699e2111d05158a15bd9e9b096bdf02e98e385553539cc7c8e4b3515d0f025737bd84594302f0b85ac6efec567a1e900b75647bf3b76315611bf09f418a2b746671b9624434714ed86e27e668efe07be8d3fd1caa707bba2290e5f65fe432ef52c7cf4ef644d69b1417240a0494e227c85313bf4ea656c76ea330fb823483b6652ff446d3bd75533b06309cb2bce8d4a8b2d7352e29cee616ed9ea119414b36eb601e648068912424612fcc8703e93378948f7af495ce86acd9acd79d0d2c97b680000000007e1a6cd79700c332341ab5257d47209d72c98698f628bb625fbb96b5203b3d7c0c4f81ab8fc7c5c9aec1db4a060cda73f3aa3dd4976d53d898c27981b66c50ff5"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$kcm(0x29, 0x5, 0x0) [ 94.044262][ T3907] loop0: detected capacity change from 0 to 1024 [ 94.051499][ T3913] loop4: detected capacity change from 0 to 512 [ 94.068397][ T3907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.085303][ T3913] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 02:47:28 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac1414000c0008000400", @ANYRESDEC], 0x30}}, 0x0) 02:47:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac1414000c0008000400", @ANYRESDEC], 0x30}}, 0x0) 02:47:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000600), 0x1, 0x5db, &(0x7f0000001200)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') [ 94.094404][ T3913] EXT4-fs (loop4): first meta block group too large: 4294967295 (group descriptor block count 1) 02:47:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x17}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1e, 0x4d9, &(0x7f0000000a40)="$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") 02:47:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac1414000c0008000400", @ANYRESDEC], 0x30}}, 0x0) 02:47:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1801ba2cf276eb1b, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) [ 94.140411][ T3127] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac1414000c0008000400", @ANYRESDEC], 0x30}}, 0x0) 02:47:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1801ba2cf276eb1b, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) [ 94.209756][ T3933] loop4: detected capacity change from 0 to 512 [ 94.237784][ T3940] loop0: detected capacity change from 0 to 1024 [ 94.252240][ T3933] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.261377][ T3933] EXT4-fs (loop4): first meta block group too large: 4294967295 (group descriptor block count 1) [ 94.270507][ T3940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.312458][ T3127] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1801ba2cf276eb1b, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 02:47:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x4, 0x3, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 02:47:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000600), 0x1, 0x5db, &(0x7f0000001200)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') [ 94.470197][ T3950] loop0: detected capacity change from 0 to 1024 [ 94.481845][ T3950] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.507335][ T3127] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.784062][ T3926] ================================================================== [ 94.792161][ T3926] BUG: KCSAN: data-race in inode_update_timestamps / inode_update_timestamps [ 94.800913][ T3926] [ 94.803219][ T3926] write to 0xffff88810656fce8 of 8 bytes by task 3937 on cpu 1: [ 94.810833][ T3926] inode_update_timestamps+0x3a6/0x560 [ 94.816281][ T3926] file_modified_flags+0x144/0x1d0 [ 94.821379][ T3926] file_modified+0x17/0x20 [ 94.825779][ T3926] ext4_file_write_iter+0x8e2/0xe10 [ 94.830971][ T3926] do_iter_write+0x4ad/0x770 [ 94.835556][ T3926] vfs_iter_write+0x56/0x70 [ 94.840049][ T3926] iter_file_splice_write+0x462/0x7e0 [ 94.845411][ T3926] direct_splice_actor+0x8a/0xb0 [ 94.850340][ T3926] splice_direct_to_actor+0x31d/0x690 [ 94.855703][ T3926] do_splice_direct+0x10d/0x190 [ 94.860548][ T3926] do_sendfile+0x3c4/0x980 [ 94.864953][ T3926] __x64_sys_sendfile64+0x110/0x150 [ 94.870147][ T3926] do_syscall_64+0x44/0x110 [ 94.874641][ T3926] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 94.880523][ T3926] [ 94.882828][ T3926] read to 0xffff88810656fce8 of 8 bytes by task 3926 on cpu 0: [ 94.890351][ T3926] inode_update_timestamps+0x9c/0x560 [ 94.895712][ T3926] file_modified_flags+0x144/0x1d0 [ 94.900808][ T3926] file_modified+0x17/0x20 [ 94.905212][ T3926] ext4_file_write_iter+0x8e2/0xe10 [ 94.910402][ T3926] do_iter_write+0x4ad/0x770 [ 94.914979][ T3926] vfs_iter_write+0x56/0x70 [ 94.919475][ T3926] iter_file_splice_write+0x462/0x7e0 [ 94.924836][ T3926] direct_splice_actor+0x8a/0xb0 [ 94.929763][ T3926] splice_direct_to_actor+0x31d/0x690 [ 94.935125][ T3926] do_splice_direct+0x10d/0x190 [ 94.939964][ T3926] do_sendfile+0x3c4/0x980 [ 94.944374][ T3926] __x64_sys_sendfile64+0x110/0x150 [ 94.949564][ T3926] do_syscall_64+0x44/0x110 [ 94.954058][ T3926] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 94.959946][ T3926] [ 94.962251][ T3926] value changed: 0x00000000348f98a5 -> 0x0000000035282f26 [ 94.969335][ T3926] [ 94.971640][ T3926] Reported by Kernel Concurrency Sanitizer on: [ 94.977768][ T3926] CPU: 0 PID: 3926 Comm: syz-executor.1 Not tainted 6.7.0-rc7-syzkaller-00016-gf5837722ffec #0 [ 94.988075][ T3926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 94.998111][ T3926] ================================================================== 02:47:29 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x17}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1e, 0x4d9, &(0x7f0000000a40)="$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") 02:47:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9, 0x3}, @volatile={0x0, 0x0, 0x0, 0x5}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1}, 0x20) 02:47:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1801ba2cf276eb1b, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 02:47:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99025e8b9900", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 02:47:29 executing program 0: iopl(0x3) keyctl$chown(0x2, 0x0, 0xee00, 0xee00) 02:47:29 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:29 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x289c50424106a138}) 02:47:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x6, @dev}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bond\x00'}) 02:47:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 95.162519][ T3959] loop4: detected capacity change from 0 to 512 [ 95.201764][ T27] kauditd_printk_skb: 47 callbacks suppressed 02:47:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x6, @dev}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bond\x00'}) 02:47:29 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 95.201775][ T27] audit: type=1400 audit(1703731649.301:250): avc: denied { setopt } for pid=3966 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.211754][ T3959] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 95.236690][ T3959] EXT4-fs (loop4): first meta block group too large: 4294967295 (group descriptor block count 1) [ 95.278491][ T27] audit: type=1400 audit(1703731649.311:251): avc: denied { create } for pid=3970 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 95.298206][ T27] audit: type=1400 audit(1703731649.311:252): avc: denied { write } for pid=3970 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 95.317755][ T27] audit: type=1400 audit(1703731649.381:253): avc: denied { create } for pid=3977 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 02:47:29 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:29 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000000000000000000008500000030000000180100002020702500000000002020207b1af8ff00000000bda100000000000007010000f8ffdfffb702000008000000b703000000000000750000000600000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:47:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x6, @dev}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bond\x00'}) 02:47:29 executing program 2: truncate(&(0x7f0000000100)='./file0\x00', 0x0) 02:47:29 executing program 4: chroot(0x0) 02:47:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x6, @dev}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bond\x00'}) 02:47:30 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff002, 0xe, 0x1000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:47:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:47:30 executing program 2: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x4, 0x4da, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000500)='sched_switch\x00', r1}, 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x8000000000004) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, r4, &(0x7f0000000340)={0x8, 0x2, 0x1, 0x6, 0xfffffffffffffeff, 0x6f, 0x7b, 0x5f0, 0x3}) 02:47:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='GPL\x00'}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x50) 02:47:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 95.960461][ T4001] loop2: detected capacity change from 0 to 512 [ 96.006681][ T4001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.025519][ T4001] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.194018][ T27] audit: type=1400 audit(1703731650.301:254): avc: denied { write } for pid=3998 comm="syz-executor.2" name="memory.events" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 02:47:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001540), 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ffdf1709476c651a87aa903900f8ffffcf23ffff070a00ff05c8d5c2ba465fc1eb13b85f223e9a8fcb11e2ca1e91fbf63e737bd8bb68de4f", 0x38}], 0x1) 02:47:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12154, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x0, 0x7e, 0x8b, 0x0, 0xfff, 0x140, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000200)}, 0x80, 0x4, 0x4, 0x5, 0x9, 0x3f, 0xfeff, 0x0, 0x0, 0x0, 0x80}, r3, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfcde) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x2, 0x0, 0xf7, 0x7, 0x0, 0x6, 0x40000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x1, 0xec1, 0x0, 0x6, 0x8, 0xffffffff, 0xfff, 0x0, 0x9, 0x0, 0x100000000}, r3, 0xa, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='freezer.self_freezing\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="3a2c8d993103f471b04efbd45f67c0bf5a381b2d6b61ed8d2092904d13abfeab8264b0e74fd0a765a7c26fb737f8dab8de841695ce487452af81b33687cec424e616a9671e4e632c9ed1a5af54dcc23dc772a081d19a097ee33129161ff9a57385e1c5905345a5878a200bef906d943a1d0b96d8740180c7304d189f4ee3098c09aa3295fd8f8cea4379f9d647b26b2be4951141697cc4c97d9a0d4e8e324b09b3678cc8558b0fdb398a321466"], 0x6a) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[], &(0x7f0000000300)=""/50, 0xcb, 0x32}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:30 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:30 executing program 3: process_vm_writev(0x0, &(0x7f0000002340)=[{0x0}, {0xffffffffffffffff}], 0x2, 0x0, 0x0, 0x0) 02:47:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0xfffffffffffffffd) 02:47:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xad, 0x1, '\x00R\xec\x98](\x90b&J\xeeN\x8d\n\x98Z\xa9\xa3\x82\xbe\xc0)\x9c\xb93:)u~\x11d\xbb}u/\xadQt\x96X\x7ffp\x8c \xdf\x8c\f\xff\x8e\x83\x02\xf0\x8a9j\x03\xb6z\xce\x9a\x9eK\x86\x1f\xba\xacD\"\xbd\xa0Cw\xeeKYWpN\x03\xff\x06B\x0f\xa0\x9c\x83\xc0\xbfm\xdc\xbaU\x1a\xa8Fp\x18\xc4TX \x98q\xcd\xecK\xed\x8c\x93\xbd\ak\x8f\x05\xc3\xdd}l26\xcf\xb28~\xd2\xd8b,\x984\x16l\xcb\xa0\xe3Z);C\x9a\x0fw\xae\n-\x17\xe3\xcbfC1\xe0\x1f\x027\xdf\x01\x13Q\xdd\xa3\x83\x0f{\xe0P\xd5\xb6'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0xd4}}, 0x0) [ 96.663087][ C1] hrtimer: interrupt took 18350 ns [ 96.716415][ T27] audit: type=1400 audit(1703731650.811:255): avc: denied { create } for pid=4021 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 96.749810][ T27] audit: type=1400 audit(1703731650.821:256): avc: denied { sys_admin } for pid=4021 comm="syz-executor.4" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 96.831349][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:31 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x108000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) sendfile(r4, r4, 0x0, 0x108000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000180), 0xe}]) io_destroy(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000340)=""/200, 0xc8}], 0x1}, 0x40010002) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000000300)=0x3) 02:47:31 executing program 3: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}) io_uring_enter(r0, 0x49f0, 0x0, 0x0, 0x0, 0x0) 02:47:31 executing program 5: r0 = socket(0x22, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 02:47:31 executing program 2: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x4, 0x4da, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000500)='sched_switch\x00', r1}, 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x8000000000004) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, r4, &(0x7f0000000340)={0x8, 0x2, 0x1, 0x6, 0xfffffffffffffeff, 0x6f, 0x7b, 0x5f0, 0x3}) 02:47:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "285b7b7792a1eb6e"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "000200000000000d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xe3b, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a596afc470b759d7b9beb92abb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d823600"}}, 0x80}}, 0x0) 02:47:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ipvlan1\x00', &(0x7f0000000600)=@ethtool_per_queue_op={0x51}}) 02:47:31 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x101d0) 02:47:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0xf, @broadcast}]}, 0x24}}, 0x0) [ 97.044128][ T27] audit: type=1400 audit(1703731651.141:257): avc: denied { create } for pid=4039 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 97.063958][ T27] audit: type=1400 audit(1703731651.141:258): avc: denied { write } for pid=4039 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 97.085821][ T27] audit: type=1400 audit(1703731651.151:259): avc: denied { connect } for pid=4038 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.106474][ T4042] loop2: detected capacity change from 0 to 512 02:47:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 02:47:31 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='\f', 0x1}]) 02:47:31 executing program 1: unshare(0x26000200) unshare(0x24000400) [ 97.140292][ T4042] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.152958][ T4042] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.910526][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:32 executing program 2: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x4, 0x4da, &(0x7f0000000f00)="$eJzs3U1vVF8ZAPBnpm/TUmhBFmpUEFE0hGk7QENYKK6MMSRGlppAbYem6Uyn6UyRVhblO5hI4kqXfgDXrNy7MbpzgwsTXxoNJXEx/9w7t2UoHdo/fRnS+f2Sm3vPOTPznMPknsM8hHsC6FmXI2IjIgYj4lFEjGX1ueyIe60jed3rzWezW5vPZnPRbD74dy5tT+qi7T2JM9lnFiLiJz+I+Hnu/bj1tfXFmUqlvJKVJxrV5Yn62vqNherMfHm+vFQqTU9NT965ebt0ZGO9VB3Mrr766k8b3/ll0q3RrKZ9HEepNfSBnTiJ/oj40XEE64K+bDyD3e4IHyUfERci4kp6/49FX/ptAgCnWbM5Fs2x9jIAcNrl0xxYLl/McgGjkc8Xi60c3sUYyVdq9cb1x7XVpblWrmw8BvKPFyrlySxXOB4DuaQ8lV6/LZd2lW9GxPmI+NXQcFouztYqc938iw8A9LAzu9b//w211n8A4JQrdLsDAMCJs/4DQO+x/gNA77H+A0Dvsf4DQO+x/gNA77H+A0BP+fH9+8nR3Mqefz33ZG11sfbkxly5vlisrs4WZ2sry8X5Wm0+fWZPdb/Pq9Rqy1O3YvXp+HeX642J+tr6w2ptdanxMH2u98PywImMCgD4kPOXXv41FxEbd4fTI9r2crBWw+mW73YHgK7p63YHgK6x2xf0rkP8xpcegFNijy1631GIiOHdlc1ms3l8XQKO2bUvyf9Dr5L/h94l/w+9S/4felezmTvonv9x0BcCAJ82OX6gw7//X8jOv88eEfKzud2veHGcvQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBP2/b+v8VsL/DRyOeLxYizETEeA7nHC5XyZESci4i/DA0MJeWpLvcZADis/D9y2f5f18auju5uHcy9GUrPEfGL3zz49dOZRmPlz0n9f3bqGy+y+lI3+g8A7Gd7nU7PbT/kX28+m90+TrI///x+RBRa8bc2B2NrJ35/9KfnQgxExMh/c1m5JdeWuziMjecR8cW9xp+L0TQH0tr5dHf8JPbZE42ffyd+Pm1rnZM/iy8cQV+g17xM5p97e91/+bicnve+/wvpDHV42fyXfNTsVjoHvo2/Pf/1dZj/Lh80xq0//rB1Nfx+2/OIL/dHbMfeapt/tuPnOsS/esD4f/vK1650amv+NuJa7B2/PdZEo7o8UV9bv7FQnZkvz5eXSqXpqenJOzdvlybSHPVE59XgX3evn+vUlox/pEP8wj7j/+YBx/+7/z/66dc/EP/b39grfj4ufiB+siZ+64DxZ0b+UOjUlsSf6zD+/b7/6weM/+rv6+9tGw4AdE99bX1xplIpr7hw4eIwF987qViD8bne1Wx+VKxOM8ZRZN2AT8HOTR8Rb7rdGQAAAAAAAAAAAAAAYE8n8T+Wuj1GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATq/PAgAA//93lNPU") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000500)='sched_switch\x00', r1}, 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x8000000000004) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, r4, &(0x7f0000000340)={0x8, 0x2, 0x1, 0x6, 0xfffffffffffffeff, 0x6f, 0x7b, 0x5f0, 0x3}) 02:47:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0}, &(0x7f0000000140)=0x3b) 02:47:32 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_buf(r0, 0x84, 0x3, 0x0, 0x0) 02:47:32 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)='15', 0x2}], 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000140)=ANY=[], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 02:47:32 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='\f', 0x1}]) 02:47:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 02:47:32 executing program 3: ioperm(0x0, 0x0, 0x0) 02:47:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x11, 0x3, "91abc12404cf378042f26c43f9"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x98}}, 0x0) 02:47:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0ef500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000100)="93a749700b71659f0000a7b586dd", 0xe, 0x0, 0x0, 0x0) 02:47:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="5b000000d59c", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 98.161368][ T4070] loop2: detected capacity change from 0 to 512 [ 98.197782][ T4070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 02:47:32 executing program 1: syz_emit_ethernet(0x264, &(0x7f0000000780)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x22a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0x1, "17dcea46805d"}, {}]}}}}}}, 0x0) 02:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "f1d86fc02d2ea88d", "27a605b1448a937e9491625b5f6d2952", "eded3af2", "46609d5f85235740"}, 0x28) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1}}], 0x1, 0x302, 0x0) shutdown(r0, 0x0) [ 98.220884][ T4086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.237718][ T4070] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/54/file0 supports timestamps until 2038-01-19 (0x7fffffff) 02:47:33 executing program 2: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYBLOB="97b637e2c9f8d7a9bde19bbbe5e4fa3f794d6cec5fa1f45bee89f38cd501004319c90cf70f1ffc62c92edabda307ea2f8079e87c8684011e60f223804477070058444b9ae967af91f410c6cf75fcc2ed0b13177baab6787c5e8979c979c6a24ee78e2d49b1cb62c77209e613e749df56ec727200008d14ac8f6ca9850d38af574190acda5c2e165c381d000000000b5581660b428f32c46fb1fa7a3d173b3d2b93f1ab36a3571ac51e0e6014859843cbaf8d1731b6140e4293086ab9bcf1ab88073a0af06dc6e98aaf8f08925b84bdd07a8e63e6f1327503841f20bf81bc001bda947d22b201e9567fd3bc243858b3eaf5800a79c3b4e2ed7c241f43578133c646ac1a9822853b76954937a03c895590fe675b014eacd91a2a6361eff145dc47b20e80c806751bf5ff4357f8c0f185aacb8d135a544e794c5ae223297818830435b8670aa6a1627a066c5907a7b4bcc654e35e89e3a0a105dd1fd4a00cefe1be4cda5d0fcc92c5e7a6a20c5291d4f29e6ae3026ec9f4bfa66ba0b1f2ad2f61c7742c70ae443b41b18cf468e8230e5389b8d6a70514970f1ee840651b492ea28a9ffddf4cab7498045370036038d3e073493cdda4de847f46b7f90d602cfaab930f0177f8bc68168728c8a1bcf82c131bfb027ce9e9c80fe4259df8de9c552212d210bd0eb0d6ab57f978743cbb6c858b37f2d78f2fff42011279925303560169be122d62257d891950f47971ccd7fa9fabd31030fb0613267fc074dba2345df42d970df6b5d66822249426931ab46b9905580ff9603ea01832a89cca13f93d17bd4a3c28ebe290f656269beef9eaed6a7bb5c9359d81c8ced8e2374938dcaee4cd2c9ee90430811c737c2b32bc75e38e88b01a9b28bff7e015a2699ee479ac40151eaa32fb99ba9e4b66f6c1387aae744edd7ddfef38f84b3912df553008682b5b25cc9e240b000026d344130c06bd3b955ade0592dbebdb73d087a0b36a8e51c78ee87f55c2e601d1149c25c01bc5d724fcf97b2ebc472a11b9ef2769483034a4a67b28698aafa473a8e5b3f5ebf989c80d400aae7a4e2cc83380136ab617d6a8c2b52c9beba3ae0c78fbf7690f2f335aeeb194fdd79cbaba14006ffc4b255ff3a28b80e5cbe6bb6ef2653764abdd71ae19572f5683e20912bb21a8b74244738b7fd5e43851b6dda15768db82e4f60ac5eb5b0f2e3f4e750d6975f96451d5bc0083"], 0x4, 0x4da, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000500)='sched_switch\x00', r1}, 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x8000000000004) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, r4, &(0x7f0000000340)={0x8, 0x2, 0x1, 0x6, 0xfffffffffffffeff, 0x6f, 0x7b, 0x5f0, 0x3}) 02:47:33 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x648, &(0x7f0000000080)=0x0) io_destroy(r1) 02:47:33 executing program 1: syz_emit_ethernet(0x264, &(0x7f0000000780)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x22a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0x1, "17dcea46805d"}, {}]}}}}}}, 0x0) 02:47:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='\f', 0x1}]) 02:47:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0ef500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000100)="93a749700b71659f0000a7b586dd", 0xe, 0x0, 0x0, 0x0) 02:47:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "f1d86fc02d2ea88d", "27a605b1448a937e9491625b5f6d2952", "eded3af2", "46609d5f85235740"}, 0x28) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1}}], 0x1, 0x302, 0x0) shutdown(r0, 0x0) 02:47:33 executing program 1: syz_emit_ethernet(0x264, &(0x7f0000000780)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x22a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0x1, "17dcea46805d"}, {}]}}}}}}, 0x0) 02:47:33 executing program 1: syz_emit_ethernet(0x264, &(0x7f0000000780)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x22a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0x1, "17dcea46805d"}, {}]}}}}}}, 0x0) [ 99.027871][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.047806][ T4109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.066413][ T4112] loop2: detected capacity change from 0 to 512 02:47:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}) 02:47:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='\f', 0x1}]) 02:47:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "f1d86fc02d2ea88d", "27a605b1448a937e9491625b5f6d2952", "eded3af2", "46609d5f85235740"}, 0x28) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1}}], 0x1, 0x302, 0x0) shutdown(r0, 0x0) 02:47:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0ef500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000100)="93a749700b71659f0000a7b586dd", 0xe, 0x0, 0x0, 0x0) [ 99.086502][ T4112] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.121264][ T4125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.136186][ T4112] ext4 filesystem being mounted at /root/syzkaller-testdir1720055908/syzkaller.ifSIpM/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) 02:47:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000024000b0ef500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c00020008000d0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000100)="93a749700b71659f0000a7b586dd", 0xe, 0x0, 0x0, 0x0) 02:47:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}) 02:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "f1d86fc02d2ea88d", "27a605b1448a937e9491625b5f6d2952", "eded3af2", "46609d5f85235740"}, 0x28) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1}}], 0x1, 0x302, 0x0) shutdown(r0, 0x0) 02:47:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b41, 0x1000000000000) 02:47:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x10}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400cc7a72011f502bd2e423c7", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 02:47:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0xa0e01) write$9p(r0, &(0x7f0000000080)="cc", 0x1) 02:47:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 02:47:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) mq_unlink(0x0) 02:47:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}) 02:47:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x7) read(r0, &(0x7f0000000200)=""/228, 0xe4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c58f4daa813dc231c8fc700371b233ea5c5980"}) 02:47:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}) 02:47:34 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 99.941829][ T4136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 99.954425][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.967831][ T4137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:47:34 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000644) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file7\x00', 0x0) 02:47:34 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x10, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x80) 02:47:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) 02:47:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x2ac, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 02:47:34 executing program 3: r0 = io_uring_setup(0x30d3, &(0x7f0000000100)) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000280), 0xc) read(r1, &(0x7f0000000180)=""/52, 0xfffffdef) bind$qrtr(r1, &(0x7f0000000000)={0x2a, 0x1}, 0xc) close_range(r0, 0xffffffffffffffff, 0x0) 02:47:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000002f0000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3010100bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd99eea7960a492a3593a7f39797045a377fdc9a83f3b741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ce99fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e902709000000bfc3a96d2e8910c2c3b35967dec6e802f5ab3eea57b09a2ed4048d3b867ddd58211d6ececb0cd2b6d357b85a0218ce740068725837079e468ee207d2f73902fbcfcf49822775985bf31b715f5888cb4efa000000000000ffffffdf0000000000000000000000c56e515abe000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9736bdeab29ea3323aa9fdfb52faf449c3bfd090000f67581cf796a1d4223b9ff7ffcad3f6c962b9f29232450ba0000a31cf41ab11e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde340750fa4d9aaa705989b8e673e3296e52d337c56abf11e757ec309baed0495f06d058a75fa4c81e5c9f42d9383e41d277b10392a96286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f37ad380a447483ca2394c7bbdcd0e3b1c39b2e00916de48a4e70f03cc4146a77af02c1d4cef5379da860aeddfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06cd58b61799257ab55ff413c86ba9affb12ec757c7234c270246c000000000e6c07bf6cf8809c3a0d46ff7f000000000000eb1e3b2d77ad1e1f493354b2822b9837421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00055cc1b66c5fd9c26a54d43fa050645bd6109b113be7664e08add7115c61afcb718cf3c4680b2f6c7a845c116ded45f3c9baf9dea4e378a9b15bc20f49e298727340e97cdefb70a1c1b6fad973347d0de7ba4754ff231a1b033d8f841ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf4630df2ef79e184f5e93ba5c8c2a4c0443fb652b8d4c2ff030000000000000007b82e6044f643068cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c99220002af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942fe0bc9f2a1a7506d35e5b439edeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0fdea0b6c91996d65da6c24a702a86c814459f3cdaaf99000000000000000000bf2130d1b32c826563c518d0ad23bc83ba3f7223cca737f2a64783057e177615c068bd7d74233da1a3b56d4e04a7ec4792b1c4cfa3d70471fcd9b466569f3ef72f39d87fcccab514fc02b70b8000000073ce7bc4be7f8be71cb7b2d0a4acff8f6abe7dbad64dfa63966905d93c33b038ce0d890f85f8a6ab8487c383e24d4a8051f80e1811e387723a25dda119f64b35e71c5400000000000000000000000000000034c751ebdf3f20a95b817ea3df3d6c0002a41783058e56c70afe8016b3dd9dc7785b36e609f173cc6b893ecd138289709839af6c95fbed6c33e401ec747837d6a6283b3452c57a5d44cacd363589845637071320921d22c1663964eddec902fc7cc33158bc306d8c3bdae8108a23d2dc96a5cdb518f58832ec0906aaec43659c79c8ad37b0f961f3beaa3e02f7762c5dd633d13b5e487e996597b2ab42c81eb7dd8390e13b395aacce4683e55bcfe8c17615257364365fd48bd77da79e52ce9edfe6dca9c42c4d719347f39ef006c2df747e27a2d16304fa000008ffffffffffffff003049ca923d059c0ab5d886a491adacb7e4b459ba650d6e5fe25cf105fa57f000756755b7230e2c0c1fed5487271c4f2981cf8f4351ef5d5d3ebdd51961fb529ce396e5af281913d983dba0a8bc5b0000000074fba72e5928c7cf98a62c9b9fe7e54a76a1e9fe4009bc827213bd570303a272ae099421107fe3f51a8bdad27798a4ffcd5734b05f2955f98888d820b8982a64b724d308e771a0b981512bb42fd39f8e3df57db0895cbc8d815f3a6fd00bede466c916ed77934120"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg$nl_generic(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001f00)={0x14, 0x34, 0x1}, 0x14}}, 0x0) 02:47:34 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:47:34 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffd30, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:47:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:47:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x4, 0x146, [], 0x0, 0x0, &(0x7f00000004c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'syz_tun\x00', 'virt_wifi0\x00', 'veth0\x00', 'tunl0\x00', @broadcast, [], @dev, [], 0x6e, 0x6e, 0xb6, [], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1}]}, 0x1be) 02:47:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="f0", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="f0", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 02:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x88, 0xb, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) 02:47:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) [ 100.126669][ T4170] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 02:47:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:47:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00'}, 0x90) 02:47:34 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x89e0, 0x1000000000000) 02:47:34 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x8000000000000001}}, 0x0) 02:47:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:47:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:47:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x80202, 0x0) io_setup(0x2d2, &(0x7f0000000980)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)=',', 0x1}]) 02:47:34 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 02:47:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) [ 100.213713][ T4190] blktrace: Concurrent blktraces are not allowed on sg0 [ 100.276734][ T4202] blktrace: Concurrent blktraces are not allowed on sg0 [ 100.283793][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 100.283804][ T27] audit: type=1400 audit(1703731654.381:270): avc: denied { ioctl } for pid=4199 comm="syz-executor.3" path="socket:[7557]" dev="sockfs" ino=7557 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.283827][ T4200] blktrace: Concurrent blktraces are not allowed on sg0 02:47:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:47:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x40383d03, 0x0) 02:47:34 executing program 3: socket$unix(0x1, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r0 = syz_io_uring_setup(0x2ddd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e6, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 02:47:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 100.302414][ T27] audit: type=1400 audit(1703731654.401:271): avc: denied { getopt } for pid=4204 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 02:47:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x80202, 0x0) io_setup(0x2d2, &(0x7f0000000980)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)=',', 0x1}]) 02:47:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x8864}, @val, @eth={@multicast, @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "d2"}}}}}}, 0x1f) 02:47:34 executing program 2: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64], 0x1, 0x512, &(0x7f0000000640)="$eJzs3d9rXFkdAPDvvZPJJm3WzKrIuuDu4q60i3Ym2bjbINJWEH0qqPU9xmQSQiaZkJnUJhRN8Q8QRFTwySdfBP8AQfoniFDQF59ERRFt9VF7ZWbuaJPMJKn5MXXy+cDNnHPPvfd7zg1z5v443BvAhfVmRNyKiEJEvBMRk/n8NJ/mWpndznJPHt9faE1JZNmdvyaR5PO622rlRyLicmeVGIuIr3wx4uvJwbiN7Z3V+VqtupnnK821jUpje+faytr8cnW5uj4zM/3+7PXZ92anstyJ2lmKiBuf/+P3v/OTL9z4xae+8bu5P1/9Zqtan/1Ip94RsXCiAH10tl1s74uu1j7aPItgA1DI21MsHL3sb8fOo0YAABymdYz/wYj4ePv4fzIK7aM5AAAAYJhkNyfin0lEBgAAAAytNCImIknL+ViAiUjTcrkzhvfDcSmt1RvNTy7Vt9YXW2URpSimSyu16lQ+VrgUxaSVn87H2Hbz7+7Lz0TEKxHxvcnxdr68UK8tDvriBwAAAFwQl9/Ye/7/j8m0nQYAAACGTKlvBgAAABgWTvkBAABg+Dn/BwAAgKH2pdu3W1PWfY/34t3trdX63WuL1cZqeW1robxQ39woL9fry+1n9q0dtb1avb7x6VjfuldpVhvNSmN7Z26tvrXenFsJb38GAACAAXnljYe/SSJi9zPj7Sny5wAC7PGHQVcAOE2FQVcAGJiRQVcAGJjikUvoIWDYJUeU9x2888vTrwsAAHA2rnz04P3/0bzs6GsDwP8zY30A4OJxdw8urqIRgHDhfaDz8VK/8pPf/8+y564UAABwqibaU5KW83uBE5Gm5XLEy+3XAhSTpZVadSo/P/j1ZPGlVn66vWZy5JhhAAAAAAAAAAAAAAAAAAAAAAAAAKAjy5LIAAAAgKEWkf4paT/Nfzwi3p7Ye3Vg31u/fnTnB/fmm83N6YjR5G+TrVmjEdH8YT7/3cwrAQAAAOAF0DlPzz+nB10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIbNk8f3F7rTecb9y+ciotQr/kiMtT/HohgRl/6exMgz6yURUTiF+LsPIuLVXvGTeJplWSmvRa/442ccv9TeNb3jpxFx+RTiw0X2sNX/3Or1/UvjzfZn7+/fSD6dVP/+L/1P/1fo0/+8fMwYrz36WaVv/AcRr4307n+68ZNO/CT2xX/rmPG/9tWdnX5l2Y8jrvT8/Un2xKo01zYqje2daytr88vV5er6zMz0+7PXZ9+bnaosrdSq+d+eMb77sZ8/Paz9l/rEL+1t/4H9//Yx2/+vR/cef6iTLPaKf/Wt3r+/r/aJn+a/fZ/I063yK930bif9rNd/+qvXD2v/Yp/2jx2MX3i2/VeP2f53vvzt3x9zUQDgHDS2d1bna7Xq5iGJsWMsc86Jmy9GNV68RHLM/+ngE92rJ5052bc6uZNt+YSrH0hkJ1l9JE6hGqPP8T3tl2ht4/nXGlSPBAAAnJX/HvQPuiYAAAAAAAAAAAAAAAAAAABwcf2PzxUbi4h9RY3WrJ4L74+5O5imAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAc6t8BAAD//7uvzsw=") stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) 02:47:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3}]}, 0x18}}, 0x0) 02:47:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x13, 0x0, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x61]}}, 0x0, 0x34}, 0x20) 02:47:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xae, 0x4080, 0x4}) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 100.369199][ T4209] blktrace: Concurrent blktraces are not allowed on sg0 [ 100.390522][ T4211] blktrace: Concurrent blktraces are not allowed on sg0 [ 100.391228][ T4214] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 100.411040][ T4217] loop2: detected capacity change from 0 to 512 02:47:34 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x7fff) fcntl$setstatus(r0, 0x4, 0x6800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003e80)="f2", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000100)}]) [ 100.435560][ T4217] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 100.439325][ T4222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.461593][ T4225] blktrace: Concurrent blktraces are not allowed on sg0 [ 100.476493][ T4217] EXT4-fs (loop2): orphan cleanup on readonly fs 02:47:34 executing program 4: bpf$PROG_LOAD_XDP(0x15, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 02:47:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x80202, 0x0) io_setup(0x2d2, &(0x7f0000000980)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)=',', 0x1}]) 02:47:34 executing program 0: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x2, [{0x9}, {0xfffffffe}, {}, {}]}]}}, &(0x7f0000000f40)=""/4096, 0x46, 0x1000, 0xa}, 0x20) 02:47:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 02:47:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b10184bcc879e0f5afd1ad", 0xb}, {&(0x7f0000000040)="0a94b9a1e3ef7f59ae4b51695eaaccfb1a00f444bd8051f7a0968dd30405e9e76ec1115f1c6595c53bc29bea31e902e134707d8796d92a1e5489581e4d2a7a3db5daee6dad0c8906e1269d1f3139652bf98d2e91377b8bca42b31b6967e625c969d85e96eee991de1e2d726185e8a08d23609876eb46fe481df363d03182247a9b12aab9b402f1e16ce2f86f2c9e4790dfc21d398a26e29faa860cfd58f4df0b0a773cce739e935afab498841daf012fa60996f3ef591ea35fe4f9eceaeaf017cb30120ed861abffff26544dcf6b9b01e9733e1ba0dff3996852beecb4f8f330634d6c77f2ce30a92fa92c26e0a230e07c3982834583827a02", 0xf9}, {&(0x7f0000000200)="21399b7e1c7f108b6c36abf3ed1e4475519aa4b1fb50d02f85295108eb2c30ed3d2dec1c57a22bc68855832540cafa953ca15dfd44fd066cd95048e192", 0x3d}], 0x3, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0, 0xfffffd9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="e8", 0x1}, {0x0}], 0x9}}], 0x2, 0x0) [ 100.483184][ T4217] EXT4-fs error (device loop2): ext4_quota_enable:7063: comm syz-executor.2: inode #2270: comm syz-executor.2: iget: illegal inode # [ 100.508814][ T4217] EXT4-fs error (device loop2): ext4_quota_enable:7066: comm syz-executor.2: Bad quota inode: 2270, type: 2 02:47:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x8864}, @val, @eth={@multicast, @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "d2"}}}}}}, 0x1f) 02:47:34 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x7fff) fcntl$setstatus(r0, 0x4, 0x6800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003e80)="f2", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000100)}]) [ 100.526577][ T4217] EXT4-fs warning (device loop2): ext4_enable_quotas:7107: Failed to enable quota tracking (type=2, err=-117, ino=2270). Please run e2fsck to fix. [ 100.554316][ T4217] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 100.561012][ T4217] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 02:47:34 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@ifindex, 0xffffffffffffffff, 0x15, 0x2010, 0x0, @link_id}, 0x20) 02:47:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x80202, 0x0) io_setup(0x2d2, &(0x7f0000000980)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)=',', 0x1}]) 02:47:34 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)={0x0, "850ee0b409dbc9a102503e9a76d4cde8f2f55e5a29bfe818b983d12393c7faed78d4efd9d8b88d39875c3cce572dae177d07f332e5986df04ef6e30d72e4d130"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:47:34 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x7fff) fcntl$setstatus(r0, 0x4, 0x6800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003e80)="f2", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000100)}]) 02:47:34 executing program 2: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64], 0x1, 0x512, &(0x7f0000000640)="$eJzs3d9rXFkdAPDvvZPJJm3WzKrIuuDu4q60i3Ym2bjbINJWEH0qqPU9xmQSQiaZkJnUJhRN8Q8QRFTwySdfBP8AQfoniFDQF59ERRFt9VF7ZWbuaJPMJKn5MXXy+cDNnHPPvfd7zg1z5v443BvAhfVmRNyKiEJEvBMRk/n8NJ/mWpndznJPHt9faE1JZNmdvyaR5PO622rlRyLicmeVGIuIr3wx4uvJwbiN7Z3V+VqtupnnK821jUpje+faytr8cnW5uj4zM/3+7PXZ92anstyJ2lmKiBuf/+P3v/OTL9z4xae+8bu5P1/9Zqtan/1Ip94RsXCiAH10tl1s74uu1j7aPItgA1DI21MsHL3sb8fOo0YAABymdYz/wYj4ePv4fzIK7aM5AAAAYJhkNyfin0lEBgAAAAytNCImIknL+ViAiUjTcrkzhvfDcSmt1RvNTy7Vt9YXW2URpSimSyu16lQ+VrgUxaSVn87H2Hbz7+7Lz0TEKxHxvcnxdr68UK8tDvriBwAAAFwQl9/Ye/7/j8m0nQYAAACGTKlvBgAAABgWTvkBAABg+Dn/BwAAgKH2pdu3W1PWfY/34t3trdX63WuL1cZqeW1robxQ39woL9fry+1n9q0dtb1avb7x6VjfuldpVhvNSmN7Z26tvrXenFsJb38GAACAAXnljYe/SSJi9zPj7Sny5wAC7PGHQVcAOE2FQVcAGJiRQVcAGJjikUvoIWDYJUeU9x2888vTrwsAAHA2rnz04P3/0bzs6GsDwP8zY30A4OJxdw8urqIRgHDhfaDz8VK/8pPf/8+y564UAABwqibaU5KW83uBE5Gm5XLEy+3XAhSTpZVadSo/P/j1ZPGlVn66vWZy5JhhAAAAAAAAAAAAAAAAAAAAAAAAAKAjy5LIAAAAgKEWkf4paT/Nfzwi3p7Ye3Vg31u/fnTnB/fmm83N6YjR5G+TrVmjEdH8YT7/3cwrAQAAAOAF0DlPzz+nB10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIbNk8f3F7rTecb9y+ciotQr/kiMtT/HohgRl/6exMgz6yURUTiF+LsPIuLVXvGTeJplWSmvRa/442ccv9TeNb3jpxFx+RTiw0X2sNX/3Or1/UvjzfZn7+/fSD6dVP/+L/1P/1fo0/+8fMwYrz36WaVv/AcRr4307n+68ZNO/CT2xX/rmPG/9tWdnX5l2Y8jrvT8/Un2xKo01zYqje2daytr88vV5er6zMz0+7PXZ9+bnaosrdSq+d+eMb77sZ8/Paz9l/rEL+1t/4H9//Yx2/+vR/cef6iTLPaKf/Wt3r+/r/aJn+a/fZ/I063yK930bif9rNd/+qvXD2v/Yp/2jx2MX3i2/VeP2f53vvzt3x9zUQDgHDS2d1bna7Xq5iGJsWMsc86Jmy9GNV68RHLM/+ngE92rJ5052bc6uZNt+YSrH0hkJ1l9JE6hGqPP8T3tl2ht4/nXGlSPBAAAnJX/HvQPuiYAAAAAAAAAAAAAAAAAAABwcf2PzxUbi4h9RY3WrJ4L74+5O5imAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAc6t8BAAD//7uvzsw=") stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) [ 100.606728][ T4217] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: invalid header [ 100.620517][ T4217] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 100.629563][ T4217] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: invalid header [ 100.644782][ T4217] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 02:47:34 executing program 0: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64], 0x1, 0x512, &(0x7f0000000640)="$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") stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) 02:47:34 executing program 4: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={@ifindex, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 02:47:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}]}, 0x40}}, 0x0) [ 100.667461][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.692891][ T4252] loop0: detected capacity change from 0 to 512 [ 100.710426][ T4252] EXT4-fs (loop0): orphan cleanup on readonly fs 02:47:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x8864}, @val, @eth={@multicast, @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "d2"}}}}}}, 0x1f) 02:47:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000180)=""/217}, 0x20) [ 100.715383][ T4257] loop2: detected capacity change from 0 to 512 [ 100.725259][ T4257] EXT4-fs (loop2): orphan cleanup on readonly fs [ 100.731992][ T4257] EXT4-fs error (device loop2): ext4_quota_enable:7063: comm syz-executor.2: inode #2270: comm syz-executor.2: iget: illegal inode # [ 100.749516][ T4257] EXT4-fs error (device loop2): ext4_quota_enable:7066: comm syz-executor.2: Bad quota inode: 2270, type: 2 02:47:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202b232620637075616363742e75736167655f7065726370755f75736571ffff76666174002020637075616363742e75736167655f7065726370755f757e65720008874b54e4b9d3be43deb52ddf00f0ab82b018325a8513b5759e81990c1190fe18e3c5abe0ae1f64ff85bb3d166a16fbe124ff96347e"], 0xc2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xb, 0x0, &(0x7f0000000080)) [ 100.750313][ T4252] EXT4-fs error (device loop0): ext4_quota_enable:7063: comm syz-executor.0: inode #2270: comm syz-executor.0: iget: illegal inode # [ 100.769989][ T4262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.785259][ T4257] EXT4-fs warning (device loop2): ext4_enable_quotas:7107: Failed to enable quota tracking (type=2, err=-117, ino=2270). Please run e2fsck to fix. [ 100.802591][ T4257] EXT4-fs (loop2): Cannot turn on quotas: error -117 02:47:34 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x7fff) fcntl$setstatus(r0, 0x4, 0x6800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003e80)="f2", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000100)}]) [ 100.809305][ T4257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.824309][ T4252] EXT4-fs error (device loop0): ext4_quota_enable:7066: comm syz-executor.0: Bad quota inode: 2270, type: 2 [ 100.837872][ T4252] EXT4-fs warning (device loop0): ext4_enable_quotas:7107: Failed to enable quota tracking (type=2, err=-117, ino=2270). Please run e2fsck to fix. [ 100.845480][ T4257] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: invalid header [ 100.866230][ T4252] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 100.868329][ T4257] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 100.872937][ T4252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.883139][ T4257] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: invalid header 02:47:35 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24028000) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="0247f7a74014ea2f411f042f084ea8c0", 0x10}], 0x1}, 0x0) 02:47:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0xb, 0x1, 0x326c}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000480)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000500)=""/4096}, 0x20) [ 100.908390][ T4252] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: invalid header [ 100.926947][ T4252] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 100.929929][ T4257] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 100.935986][ T4252] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: invalid header 02:47:35 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24028000) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="0247f7a74014ea2f411f042f084ea8c0", 0x10}], 0x1}, 0x0) 02:47:35 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24028000) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="0247f7a74014ea2f411f042f084ea8c0", 0x10}], 0x1}, 0x0) 02:47:35 executing program 2: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64], 0x1, 0x512, &(0x7f0000000640)="$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") stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) [ 100.958745][ T27] audit: type=1400 audit(1703731655.051:272): avc: denied { write } for pid=4270 comm="syz-executor.1" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.002564][ T4252] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 02:47:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x8864}, @val, @eth={@multicast, @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "d2"}}}}}}, 0x1f) 02:47:35 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast2}, 0x8, @in=@private, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 02:47:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) time(0x0) 02:47:35 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24028000) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="0247f7a74014ea2f411f042f084ea8c0", 0x10}], 0x1}, 0x0) 02:47:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 02:47:35 executing program 0: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64], 0x1, 0x512, &(0x7f0000000640)="$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") stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) 02:47:35 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) [ 101.023923][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 02:47:35 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000a80)='./bus\x00', &(0x7f0000000ac0), 0x0, &(0x7f0000001100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) [ 101.057815][ T27] audit: type=1400 audit(1703731655.161:273): avc: denied { create } for pid=4278 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.078272][ T27] audit: type=1400 audit(1703731655.161:274): avc: denied { write } for pid=4278 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.098781][ T27] audit: type=1400 audit(1703731655.161:275): avc: denied { nlmsg_write } for pid=4278 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.116149][ T4290] 9pnet_fd: Insufficient options for proto=fd [ 101.127677][ T3127] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.136146][ T4293] loop2: detected capacity change from 0 to 512 [ 101.146906][ T4293] EXT4-fs (loop2): orphan cleanup on readonly fs 02:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local={0xfe, 0xfc}}]}, 0x5c}}, 0x0) 02:47:35 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x5, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f9, 0xad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 02:47:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x20e, 0xe600}, 0x100, 0x7d, 0x1000, 0x9, 0x5, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00, 0xb00}, [@call={0x1d}, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x25000000}, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x5, 0x0, 0x1f, 0x5, 0x0, 0x6, 0x60040, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000740), 0xf}, 0x802, 0x101, 0x6, 0x9, 0x9, 0x0, 0xa254, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xe, r2, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x6) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) openat$cgroup_ro(r2, &(0x7f0000000800)='cpuset.memory_pressure\x00', 0x0, 0x0) close(0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) [ 101.155101][ T27] audit: type=1400 audit(1703731655.211:276): avc: denied { mounton } for pid=4289 comm="syz-executor.5" path="/root/syzkaller-testdir3813006986/syzkaller.1V3Yu