syzkaller syzkaller login: [ 18.170530][ T26] kauditd_printk_skb: 64 callbacks suppressed [ 18.170540][ T26] audit: type=1400 audit(1693553425.112:76): avc: denied { transition } for pid=2968 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.174582][ T26] audit: type=1400 audit(1693553425.112:77): avc: denied { noatsecure } for pid=2968 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.178797][ T26] audit: type=1400 audit(1693553425.122:78): avc: denied { write } for pid=2968 comm="sh" path="pipe:[14826]" dev="pipefs" ino=14826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 18.182095][ T26] audit: type=1400 audit(1693553425.122:79): avc: denied { rlimitinh } for pid=2968 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.184755][ T26] audit: type=1400 audit(1693553425.122:80): avc: denied { siginh } for pid=2968 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.300072][ T2972] sftp-server (2972) used greatest stack depth: 11648 bytes left [ 19.311647][ T2969] sshd (2969) used greatest stack depth: 11560 bytes left Warning: Permanently added '10.128.10.11' (ED25519) to the list of known hosts. 2023/09/01 07:30:32 fuzzer started 2023/09/01 07:30:32 dialing manager at 10.128.0.163:30015 [ 25.377510][ T26] audit: type=1400 audit(1693553432.322:81): avc: denied { mounton } for pid=3075 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.386210][ T3075] cgroup: Unknown subsys name 'net' [ 25.400238][ T26] audit: type=1400 audit(1693553432.332:82): avc: denied { mount } for pid=3075 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.427669][ T26] audit: type=1400 audit(1693553432.352:83): avc: denied { unmount } for pid=3075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.536539][ T3075] cgroup: Unknown subsys name 'rlimit' [ 25.627399][ T26] audit: type=1400 audit(1693553432.572:84): avc: denied { mounton } for pid=3075 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.652397][ T26] audit: type=1400 audit(1693553432.572:85): avc: denied { mount } for pid=3075 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.666521][ T3076] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.675717][ T26] audit: type=1400 audit(1693553432.572:86): avc: denied { create } for pid=3075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.704699][ T26] audit: type=1400 audit(1693553432.572:87): avc: denied { write } for pid=3075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/09/01 07:30:32 syscalls: 2857 2023/09/01 07:30:32 code coverage: enabled 2023/09/01 07:30:32 comparison tracing: enabled 2023/09/01 07:30:32 extra coverage: enabled 2023/09/01 07:30:32 delay kcov mmap: enabled 2023/09/01 07:30:32 setuid sandbox: enabled 2023/09/01 07:30:32 namespace sandbox: enabled 2023/09/01 07:30:32 Android sandbox: enabled 2023/09/01 07:30:32 fault injection: enabled 2023/09/01 07:30:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/01 07:30:32 net packet injection: enabled 2023/09/01 07:30:32 net device setup: enabled 2023/09/01 07:30:32 concurrency sanitizer: enabled 2023/09/01 07:30:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/01 07:30:32 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/01 07:30:32 USB emulation: /dev/raw-gadget does not exist 2023/09/01 07:30:32 hci packet injection: /dev/vhci does not exist 2023/09/01 07:30:32 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/09/01 07:30:32 802.15.4 emulation: enabled 2023/09/01 07:30:32 swap file: enabled 2023/09/01 07:30:32 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'pcpu_alloc' 'shmem_file_read_iter' 'ext4_da_write_end' 2023/09/01 07:30:32 fetching corpus: 0, signal 0/2000 (executing program) [ 25.717505][ T3075] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.725131][ T26] audit: type=1400 audit(1693553432.572:88): avc: denied { read } for pid=3075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/09/01 07:30:32 fetching corpus: 50, signal 20006/23197 (executing program) [ 25.754153][ T26] audit: type=1400 audit(1693553432.632:89): avc: denied { relabelto } for pid=3076 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.779896][ T26] audit: type=1400 audit(1693553432.632:90): avc: denied { write } for pid=3076 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/09/01 07:30:32 fetching corpus: 100, signal 29932/34169 (executing program) 2023/09/01 07:30:32 fetching corpus: 150, signal 36956/42093 (executing program) 2023/09/01 07:30:32 fetching corpus: 200, signal 45164/50813 (executing program) 2023/09/01 07:30:33 fetching corpus: 250, signal 49984/56179 (executing program) 2023/09/01 07:30:33 fetching corpus: 300, signal 53382/60151 (executing program) 2023/09/01 07:30:33 fetching corpus: 350, signal 56998/64181 (executing program) 2023/09/01 07:30:33 fetching corpus: 400, signal 60149/67688 (executing program) 2023/09/01 07:30:33 fetching corpus: 450, signal 62954/70804 (executing program) 2023/09/01 07:30:33 fetching corpus: 500, signal 67426/75064 (executing program) 2023/09/01 07:30:33 fetching corpus: 550, signal 69138/77059 (executing program) 2023/09/01 07:30:33 fetching corpus: 599, signal 70943/79057 (executing program) 2023/09/01 07:30:33 fetching corpus: 649, signal 73810/81825 (executing program) 2023/09/01 07:30:33 fetching corpus: 699, signal 75751/83777 (executing program) 2023/09/01 07:30:33 fetching corpus: 749, signal 77934/85804 (executing program) 2023/09/01 07:30:33 fetching corpus: 799, signal 80208/87783 (executing program) 2023/09/01 07:30:33 fetching corpus: 849, signal 82006/89371 (executing program) 2023/09/01 07:30:33 fetching corpus: 899, signal 83534/90742 (executing program) 2023/09/01 07:30:33 fetching corpus: 949, signal 84612/91815 (executing program) 2023/09/01 07:30:33 fetching corpus: 999, signal 85782/92847 (executing program) 2023/09/01 07:30:33 fetching corpus: 1049, signal 86695/93709 (executing program) 2023/09/01 07:30:33 fetching corpus: 1099, signal 88344/94943 (executing program) 2023/09/01 07:30:33 fetching corpus: 1149, signal 89561/95916 (executing program) 2023/09/01 07:30:33 fetching corpus: 1199, signal 91037/96946 (executing program) 2023/09/01 07:30:34 fetching corpus: 1249, signal 92437/97908 (executing program) 2023/09/01 07:30:34 fetching corpus: 1299, signal 94135/98952 (executing program) 2023/09/01 07:30:34 fetching corpus: 1349, signal 95575/99786 (executing program) 2023/09/01 07:30:34 fetching corpus: 1399, signal 96288/100239 (executing program) 2023/09/01 07:30:34 fetching corpus: 1449, signal 97392/100877 (executing program) 2023/09/01 07:30:34 fetching corpus: 1499, signal 98591/101482 (executing program) 2023/09/01 07:30:34 fetching corpus: 1549, signal 99413/101907 (executing program) 2023/09/01 07:30:34 fetching corpus: 1599, signal 100494/102378 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102675 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102715 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102756 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102800 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102843 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102894 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102939 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/102982 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103022 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103067 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103114 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103174 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103216 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103276 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103322 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103375 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103423 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103464 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103490 (executing program) 2023/09/01 07:30:34 fetching corpus: 1641, signal 101178/103490 (executing program) 2023/09/01 07:30:37 starting 6 fuzzer processes 07:30:37 executing program 0: ioperm(0x0, 0x2, 0x6) clock_adjtime(0x300, &(0x7f00000041c0)) 07:30:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) [ 30.252924][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.262647][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.272475][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.282240][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.292165][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.301857][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 07:30:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:37 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 07:30:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 07:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) [ 30.347131][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.358303][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.368771][ T3087] syz-fuzzer[3087]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.380237][ T3082] syz-fuzzer[3082]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 30.841898][ T3083] chnl_net:caif_netlink_parms(): no params data found [ 30.913954][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 30.951332][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 30.988348][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.995457][ T3083] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.002645][ T3083] bridge_slave_0: entered allmulticast mode [ 31.009244][ T3083] bridge_slave_0: entered promiscuous mode [ 31.019690][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.026815][ T3083] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.034172][ T3083] bridge_slave_1: entered allmulticast mode [ 31.040503][ T3083] bridge_slave_1: entered promiscuous mode [ 31.078098][ T3083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.090328][ T3083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.095935][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 31.095950][ T26] audit: type=1400 audit(1693553438.042:100): avc: denied { append } for pid=2758 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.127761][ T26] audit: type=1400 audit(1693553438.042:101): avc: denied { open } for pid=2758 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.150323][ T26] audit: type=1400 audit(1693553438.042:102): avc: denied { getattr } for pid=2758 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.179449][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.186662][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.193969][ T3089] bridge_slave_0: entered allmulticast mode [ 31.200476][ T3089] bridge_slave_0: entered promiscuous mode [ 31.209127][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.216247][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.223409][ T3089] bridge_slave_1: entered allmulticast mode [ 31.229849][ T3089] bridge_slave_1: entered promiscuous mode [ 31.249004][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 31.287730][ T3083] team0: Port device team_slave_0 added [ 31.313353][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.322552][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.329659][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.336821][ T3095] bridge_slave_0: entered allmulticast mode [ 31.343218][ T3095] bridge_slave_0: entered promiscuous mode [ 31.350406][ T3083] team0: Port device team_slave_1 added [ 31.369250][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.378609][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.385748][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.392936][ T3095] bridge_slave_1: entered allmulticast mode [ 31.399500][ T3095] bridge_slave_1: entered promiscuous mode [ 31.418440][ T3125] chnl_net:caif_netlink_parms(): no params data found [ 31.450867][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.457965][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.484112][ T3083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.508943][ T3089] team0: Port device team_slave_0 added [ 31.517713][ T3089] team0: Port device team_slave_1 added [ 31.524467][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.534055][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.542198][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.568199][ T3083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.586217][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.593309][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.600661][ T3096] bridge_slave_0: entered allmulticast mode [ 31.607113][ T3096] bridge_slave_0: entered promiscuous mode [ 31.613528][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 31.632475][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.656380][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.663440][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.670849][ T3096] bridge_slave_1: entered allmulticast mode [ 31.677279][ T3096] bridge_slave_1: entered promiscuous mode [ 31.693840][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.700871][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.726838][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.738920][ T3095] team0: Port device team_slave_0 added [ 31.759504][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.766546][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.792550][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.811961][ T3095] team0: Port device team_slave_1 added [ 31.833882][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.862302][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.869291][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.895315][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.906565][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.913690][ T3125] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.921055][ T3125] bridge_slave_0: entered allmulticast mode [ 31.927427][ T3125] bridge_slave_0: entered promiscuous mode [ 31.933983][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.941091][ T3125] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.948236][ T3125] bridge_slave_1: entered allmulticast mode [ 31.954664][ T3125] bridge_slave_1: entered promiscuous mode [ 31.961814][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.990153][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.997246][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.004409][ T3123] bridge_slave_0: entered allmulticast mode [ 32.010764][ T3123] bridge_slave_0: entered promiscuous mode [ 32.019405][ T3083] hsr_slave_0: entered promiscuous mode [ 32.025434][ T3083] hsr_slave_1: entered promiscuous mode [ 32.032126][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.039136][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.065060][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.095733][ T3089] hsr_slave_0: entered promiscuous mode [ 32.101810][ T3089] hsr_slave_1: entered promiscuous mode [ 32.107819][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.115400][ T3089] Cannot create hsr debugfs directory [ 32.120931][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.128013][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.135277][ T3123] bridge_slave_1: entered allmulticast mode [ 32.141626][ T3123] bridge_slave_1: entered promiscuous mode [ 32.160754][ T3125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.170477][ T3096] team0: Port device team_slave_0 added [ 32.177272][ T3096] team0: Port device team_slave_1 added [ 32.193963][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.208550][ T3125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.232649][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.248252][ T3095] hsr_slave_0: entered promiscuous mode [ 32.254226][ T3095] hsr_slave_1: entered promiscuous mode [ 32.260144][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.267761][ T3095] Cannot create hsr debugfs directory [ 32.285470][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.292421][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.318427][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.346044][ T3125] team0: Port device team_slave_0 added [ 32.352710][ T3125] team0: Port device team_slave_1 added [ 32.365520][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.372485][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.398474][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.420604][ T3123] team0: Port device team_slave_0 added [ 32.427126][ T3123] team0: Port device team_slave_1 added [ 32.477482][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.484480][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.510447][ T3125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.521800][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.528806][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.554726][ T3125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.567487][ T3096] hsr_slave_0: entered promiscuous mode [ 32.573363][ T3096] hsr_slave_1: entered promiscuous mode [ 32.579311][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.586898][ T3096] Cannot create hsr debugfs directory [ 32.597942][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.605046][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.631054][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.642189][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.649458][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.675441][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.735336][ T3123] hsr_slave_0: entered promiscuous mode [ 32.741375][ T3123] hsr_slave_1: entered promiscuous mode [ 32.747585][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.755216][ T3123] Cannot create hsr debugfs directory [ 32.782047][ T3125] hsr_slave_0: entered promiscuous mode [ 32.788199][ T3125] hsr_slave_1: entered promiscuous mode [ 32.794009][ T3125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.801602][ T3125] Cannot create hsr debugfs directory [ 32.860141][ T3083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.876640][ T3083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.890883][ T3083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.902192][ T3083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.909784][ T26] audit: type=1400 audit(1693553439.862:103): avc: denied { remove_name } for pid=2758 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 32.933067][ T26] audit: type=1400 audit(1693553439.862:104): avc: denied { rename } for pid=2758 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.955269][ T26] audit: type=1400 audit(1693553439.862:105): avc: denied { create } for pid=2758 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.976444][ T3095] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.986500][ T3095] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.002512][ T3095] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.033018][ T3095] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.041682][ T3089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.050402][ T3089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.075070][ T3089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.083821][ T3089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.119897][ T3096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.129120][ T3096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.155635][ T3096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.164700][ T3096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.185428][ T3123] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 33.215600][ T3123] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 33.232356][ T3123] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 33.246391][ T3083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.253344][ T3125] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.263390][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.276289][ T3123] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 33.285593][ T3125] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.306792][ T3125] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.316315][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.327632][ T3125] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.341895][ T3083] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.351568][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.358696][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.367796][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.375406][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.388165][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.431409][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.438532][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.476353][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.506822][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.514027][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.531785][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.545478][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.552581][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.578268][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.585416][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.600849][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.617578][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.626422][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.642807][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.668157][ T3125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.685470][ T3125] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.700731][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.707957][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.717198][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.724301][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.733437][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.740497][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.763357][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.770560][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.791038][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.801611][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.819506][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.826650][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.846739][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.853883][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.892119][ T3095] veth0_vlan: entered promiscuous mode [ 33.907682][ T3095] veth1_vlan: entered promiscuous mode [ 33.933740][ T3096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.944179][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.964152][ T3095] veth0_macvtap: entered promiscuous mode [ 33.984142][ T3125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.994610][ T3125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.023539][ T3083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.052982][ T3095] veth1_macvtap: entered promiscuous mode [ 34.069289][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.083729][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.100872][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.120328][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.130925][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.149452][ T3095] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.158453][ T3095] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.167412][ T3095] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.176256][ T3095] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.201111][ T3125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.236633][ T26] audit: type=1400 audit(1693553441.182:106): avc: denied { mounton } for pid=3095 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.276926][ T3083] veth0_vlan: entered promiscuous mode [ 34.299154][ T3083] veth1_vlan: entered promiscuous mode [ 34.322349][ T26] audit: type=1400 audit(1693553441.262:107): avc: denied { read write } for pid=3095 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.342180][ T3083] veth0_macvtap: entered promiscuous mode [ 34.356071][ T26] audit: type=1400 audit(1693553441.262:108): avc: denied { open } for pid=3095 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.356105][ T26] audit: type=1400 audit(1693553441.262:109): avc: denied { ioctl } for pid=3095 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.419099][ T3089] veth0_vlan: entered promiscuous mode [ 34.421705][ T3089] veth1_vlan: entered promiscuous mode [ 34.426363][ T3083] veth1_macvtap: entered promiscuous mode [ 34.430809][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.430828][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.431570][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.432607][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.432623][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.433243][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.449792][ T3089] veth0_macvtap: entered promiscuous mode [ 34.451527][ T3089] veth1_macvtap: entered promiscuous mode [ 34.457169][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.457189][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.457198][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.457237][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.457874][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.458915][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.458930][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.458939][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.458951][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.459560][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.460764][ T3089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.460829][ T3089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.460863][ T3089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.460896][ T3089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.471334][ T3096] veth0_vlan: entered promiscuous mode [ 34.490414][ T3083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.490458][ T3083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.490488][ T3083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.490546][ T3083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.495911][ T3096] veth1_vlan: entered promiscuous mode [ 34.504202][ T3096] veth0_macvtap: entered promiscuous mode [ 34.515513][ T3260] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.807085][ T3096] veth1_macvtap: entered promiscuous mode 07:30:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:41 executing program 0: ioperm(0x0, 0x2, 0x6) clock_adjtime(0x300, &(0x7f00000041c0)) [ 34.874914][ T3123] veth0_vlan: entered promiscuous mode [ 34.906032][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 07:30:41 executing program 0: ioperm(0x0, 0x2, 0x6) clock_adjtime(0x300, &(0x7f00000041c0)) 07:30:41 executing program 0: ioperm(0x0, 0x2, 0x6) clock_adjtime(0x300, &(0x7f00000041c0)) [ 34.916540][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.916551][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.916564][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.916573][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.916616][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.941495][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.952828][ T3123] veth1_vlan: entered promiscuous mode 07:30:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) 07:30:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) [ 34.974089][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.974111][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.974120][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.974132][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.974141][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 07:30:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) 07:30:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) [ 34.974173][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.977132][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.979109][ T3096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.979166][ T3096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.979251][ T3096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.979342][ T3096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.994273][ T3125] veth0_vlan: entered promiscuous mode [ 35.191127][ T3123] veth0_macvtap: entered promiscuous mode [ 35.200945][ T3125] veth1_vlan: entered promiscuous mode [ 35.214601][ T3123] veth1_macvtap: entered promiscuous mode 07:30:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) [ 35.232113][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.242823][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.252817][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.263461][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.273310][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.283865][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.293797][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.304380][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.318090][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.335543][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.346058][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.346068][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.346079][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.346088][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.346098][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.346107][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.346117][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.348014][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.436150][ T3123] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.444927][ T3123] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.453636][ T3123] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.462388][ T3123] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 35.488014][ T3125] veth0_macvtap: entered promiscuous mode [ 35.499286][ T3125] veth1_macvtap: entered promiscuous mode [ 35.518860][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.529382][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.539298][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.549833][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.559717][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.570182][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.580034][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.590494][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.600420][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.610911][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.622077][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.646035][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.656596][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.666459][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.676916][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.686818][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.697319][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.707249][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.717706][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.727540][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.738050][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.749022][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.768023][ T3125] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.776795][ T3125] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.785590][ T3125] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.794320][ T3125] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 07:30:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) 07:30:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x3, 0x1f, 0x7f}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003680), &(0x7f0000003780), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/238}, 0x20) 07:30:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 35.844513][ T3306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x4b3d) 07:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 07:30:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) [ 35.903093][ T3318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 07:30:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 07:30:42 executing program 1: ioperm(0x0, 0x6, 0xe7db) bpf$BPF_PROG_ATTACH(0xe, &(0x7f0000000040), 0x14) 07:30:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@delnexthop={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4fffffd, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0x7, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) 07:30:42 executing program 5: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:42 executing program 5: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 07:30:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) [ 36.002808][ T3323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.028109][ T3326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.044827][ T3331] syz-executor.0 (3331) used greatest stack depth: 11512 bytes left 07:30:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@delnexthop={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4fffffd, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0x7, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) 07:30:43 executing program 1: ioperm(0x0, 0x6, 0xe7db) bpf$BPF_PROG_ATTACH(0xe, &(0x7f0000000040), 0x14) 07:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 07:30:43 executing program 5: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 07:30:43 executing program 1: ioperm(0x0, 0x6, 0xe7db) bpf$BPF_PROG_ATTACH(0xe, &(0x7f0000000040), 0x14) 07:30:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 07:30:43 executing program 5: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:43 executing program 4: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) [ 36.133485][ T3342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.137714][ T3343] syz-executor.0 (3343) used greatest stack depth: 11376 bytes left [ 36.154025][ T3348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@delnexthop={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4fffffd, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0x7, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) 07:30:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 07:30:43 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000000000)={[{@noload}, {@nombcache}]}, 0x8, 0x5e6, &(0x7f0000000d00)="$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") 07:30:43 executing program 1: ioperm(0x0, 0x6, 0xe7db) bpf$BPF_PROG_ATTACH(0xe, &(0x7f0000000040), 0x14) 07:30:43 executing program 4: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x0) 07:30:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@delnexthop={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4fffffd, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0x7, 0x5}}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x64}}, 0x0) [ 36.249230][ T3365] __do_sys_memfd_create: 2 callbacks suppressed [ 36.249248][ T3365] syz-executor.3[3365]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 36.285154][ T3366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:30:43 executing program 4: r0 = syz_io_uring_setup(0x26f9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x1) 07:30:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) [ 36.314948][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 36.314964][ T26] audit: type=1400 audit(1693553443.252:123): avc: denied { perfmon } for pid=3369 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 36.326061][ T3365] loop3: detected capacity change from 0 to 1024 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x0) 07:30:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) [ 36.368376][ T26] audit: type=1400 audit(1693553443.312:124): avc: denied { mounton } for pid=3359 comm="syz-executor.3" path="/root/syzkaller-testdir1154535941/syzkaller.p0h30U/8/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 07:30:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x1, 0x0, 0x2}, 0x8) 07:30:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) [ 36.423685][ T3365] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38923!=20869) [ 36.446248][ T3365] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.490676][ T3365] EXT4-fs error (device loop3): ext4_get_journal_inode:5779: inode #31: comm syz-executor.3: iget: special inode unallocated [ 36.503959][ T3365] EXT4-fs (loop3): no journal found [ 36.509345][ T3365] EXT4-fs (loop3): can't get journal size [ 36.516078][ T3365] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #31: comm syz-executor.3: iget: special inode unallocated [ 36.530288][ T3365] EXT4-fs (loop3): failed to initialize system zone (-117) [ 36.537754][ T3365] EXT4-fs (loop3): mount failed 07:30:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x1, 0x0, 0x2}, 0x8) 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x0) 07:30:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) 07:30:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) 07:30:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) 07:30:43 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000000000)={[{@noload}, {@nombcache}]}, 0x8, 0x5e6, &(0x7f0000000d00)="$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") 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x0) 07:30:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x4, 0x6, 0x3f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000040)=""/133}, 0x20) 07:30:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) [ 36.591769][ T26] audit: type=1400 audit(1693553443.522:125): avc: denied { write } for pid=3068 comm="syz-fuzzer" path="pipe:[15935]" dev="pipefs" ino=15935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 36.615049][ T26] audit: type=1400 audit(1693553443.532:126): avc: denied { bpf } for pid=3389 comm="syz-executor.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x1, 0x0, 0x2}, 0x8) 07:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$bt_hci(r0, 0x11c, 0x3, 0x0, &(0x7f0000000000)) [ 36.674469][ T3404] syz-executor.3[3404]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 36.704011][ T3404] loop3: detected capacity change from 0 to 1024 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$bt_hci(r0, 0x11c, 0x3, 0x0, &(0x7f0000000000)) 07:30:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x1, 0x0, 0x2}, 0x8) [ 36.723048][ T3404] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38923!=20869) [ 36.768908][ T3404] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.782428][ T3404] EXT4-fs error (device loop3): ext4_get_journal_inode:5779: inode #31: comm syz-executor.3: iget: special inode unallocated [ 36.824590][ T3404] EXT4-fs (loop3): no journal found [ 36.829871][ T3404] EXT4-fs (loop3): can't get journal size [ 36.839557][ T3404] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #31: comm syz-executor.3: iget: special inode unallocated [ 36.853313][ T3404] EXT4-fs (loop3): failed to initialize system zone (-117) [ 36.861082][ T3404] EXT4-fs (loop3): mount failed 07:30:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) 07:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$bt_hci(r0, 0x11c, 0x3, 0x0, &(0x7f0000000000)) 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$bt_hci(r0, 0x11c, 0x3, 0x0, &(0x7f0000000000)) 07:30:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000000000)={[{@noload}, {@nombcache}]}, 0x8, 0x5e6, &(0x7f0000000d00)="$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") 07:30:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 07:30:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@secondary) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) [ 37.050923][ T3448] syz-executor.3[3448]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 37.111986][ T3448] loop3: detected capacity change from 0 to 1024 [ 37.152768][ T3448] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38923!=20869) [ 37.172335][ T3448] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.182737][ T3448] EXT4-fs error (device loop3): ext4_get_journal_inode:5779: inode #31: comm syz-executor.3: iget: special inode unallocated [ 37.197775][ T3448] EXT4-fs (loop3): no journal found [ 37.203012][ T3448] EXT4-fs (loop3): can't get journal size [ 37.209882][ T3448] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #31: comm syz-executor.3: iget: special inode unallocated [ 37.223433][ T3448] EXT4-fs (loop3): failed to initialize system zone (-117) [ 37.230980][ T3448] EXT4-fs (loop3): mount failed 07:30:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0xee01, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000002480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_INFO(r2, 0xc, 0x0) 07:30:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private1}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 07:30:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 07:30:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x35, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 07:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000000000)={[{@noload}, {@nombcache}]}, 0x8, 0x5e6, &(0x7f0000000d00)="$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") 07:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private1}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 07:30:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x35, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 37.307429][ T3475] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 37.316361][ T3474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.321832][ T3477] syz-executor.3[3477]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 37.355182][ T3261] ================================================================== [ 37.363294][ T3261] BUG: KCSAN: data-race in insert_work / wq_worker_running [ 37.370497][ T3261] [ 37.372852][ T3261] read-write to 0xffff888237c2c9a4 of 4 bytes by task 902 on cpu 0: [ 37.380824][ T3261] wq_worker_running+0x98/0x120 [ 37.385685][ T3261] schedule_timeout+0xcc/0x230 [ 37.390446][ T3261] msleep+0x52/0x70 [ 37.394247][ T3261] nsim_fib_event_work+0x1fee/0x2250 [ 37.399532][ T3261] process_one_work+0x434/0x860 [ 37.404379][ T3261] worker_thread+0x79a/0xa10 [ 37.408981][ T3261] kthread+0x1d7/0x210 [ 37.413055][ T3261] ret_from_fork+0x48/0x60 [ 37.417474][ T3261] ret_from_fork_asm+0x11/0x20 [ 37.422238][ T3261] [ 37.424579][ T3261] read to 0xffff888237c2c9a4 of 4 bytes by task 3261 on cpu 1: [ 37.432119][ T3261] insert_work+0x10e/0x190 [ 37.436531][ T3261] __queue_work+0x722/0x980 [ 37.441044][ T3261] queue_work_on+0x95/0xf0 [ 37.445466][ T3261] process_srcu+0x710/0xae0 [ 37.449977][ T3261] process_one_work+0x434/0x860 [ 37.454824][ T3261] worker_thread+0x5f2/0xa10 [ 37.459429][ T3261] kthread+0x1d7/0x210 [ 37.463502][ T3261] ret_from_fork+0x48/0x60 [ 37.467972][ T3261] ret_from_fork_asm+0x11/0x20 [ 37.472739][ T3261] [ 37.475058][ T3261] value changed: 0x00000000 -> 0x00000001 [ 37.480768][ T3261] [ 37.483083][ T3261] Reported by Kernel Concurrency Sanitizer on: [ 37.489241][ T3261] CPU: 1 PID: 3261 Comm: kworker/1:8 Not tainted 6.5.0-syzkaller-09276-g99d99825fc07 #0 [ 37.498989][ T3261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 37.509057][ T3261] Workqueue: rcu_gp process_srcu [ 37.514007][ T3261] ================================================================== [ 37.528766][ T3477] loop3: detected capacity change from 0 to 1024 [ 37.540054][ T3480] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 37.552777][ T3477] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38923!=20869) 07:30:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private1}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 07:30:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 07:30:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x35, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 07:30:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private1}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) [ 37.580416][ T3477] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.613980][ T3477] EXT4-fs error (device loop3): ext4_get_journal_inode:5779: inode #31: comm syz-executor.3: iget: special inode unallocated 07:30:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) [ 37.637329][ T3488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.652327][ T3497] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 37.681513][ T3477] EXT4-fs (loop3): no journal found [ 37.686825][ T3477] EXT4-fs (loop3): can't get journal size [ 37.700083][ T3477] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #31: comm syz-executor.3: iget: special inode unallocated [ 37.713884][ T3477] EXT4-fs (loop3): failed to initialize system zone (-117) [ 37.721682][ T3477] EXT4-fs (loop3): mount failed 07:30:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x35, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0xf, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 07:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x4, 0x4, 0x404}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/221}, 0x20) 07:30:44 executing program 1: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 07:30:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 07:30:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150a01040000000000000000020000000c00020073798619484d020208000340000000000900010073797a30"], 0x34}}, 0x0) [ 37.790561][ T3507] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 37.797745][ T26] audit: type=1400 audit(1693553444.722:127): avc: denied { create } for pid=3503 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 37.820077][ T26] audit: type=1400 audit(1693553444.732:128): avc: denied { write } for pid=3503 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 07:30:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:30:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000001240)=@usbdevfs_driver={0x0, 0x7fffffff, &(0x7f0000001180)}) 07:30:44 executing program 1: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 07:30:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150a01040000000000000000020000000c00020073798619484d020208000340000000000900010073797a30"], 0x34}}, 0x0) 07:30:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 07:30:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150a01040000000000000000020000000c00020073798619484d020208000340000000000900010073797a30"], 0x34}}, 0x0) [ 37.861047][ T3509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:30:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000001240)=@usbdevfs_driver={0x0, 0x7fffffff, &(0x7f0000001180)}) 07:30:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 37.904559][ T3188] kernel write not supported for file bpf-prog (pid: 3188 comm: kworker/0:6) [ 37.935125][ T26] audit: type=1400 audit(1693553444.802:129): avc: denied { create } for pid=3512 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.955004][ T26] audit: type=1400 audit(1693553444.802:130): avc: denied { bind } for pid=3512 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.974832][ T26] audit: type=1400 audit(1693553444.802:131): avc: denied { name_bind } for pid=3512 comm="syz-executor.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 07:30:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150a01040000000000000000020000000c00020073798619484d020208000340000000000900010073797a30"], 0x34}}, 0x0) 07:30:44 executing program 1: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 07:30:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:45 executing program 1: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 07:30:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000001240)=@usbdevfs_driver={0x0, 0x7fffffff, &(0x7f0000001180)}) 07:30:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) [ 37.996104][ T26] audit: type=1400 audit(1693553444.802:132): avc: denied { node_bind } for pid=3512 comm="syz-executor.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 07:30:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000001240)=@usbdevfs_driver={0x0, 0x7fffffff, &(0x7f0000001180)}) 07:30:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:30:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x2, 0x0) 07:30:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000009f00)='./file0\x00', 0x0, 0x0, 0x0) 07:30:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x2, 0x4) [ 38.066188][ T3187] kernel write not supported for file bpf-prog (pid: 3187 comm: kworker/1:7) 07:30:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000009f00)='./file0\x00', 0x0, 0x0, 0x0) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x2, 0x4) 07:30:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:30:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000009f00)='./file0\x00', 0x0, 0x0, 0x0) [ 38.165370][ T3188] kernel write not supported for file bpf-prog (pid: 3188 comm: kworker/0:6) 07:30:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x2, 0x4) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) [ 38.207716][ T3188] kernel write not supported for file bpf-prog (pid: 3188 comm: kworker/0:6) 07:30:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x2, 0x4) 07:30:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000009f00)='./file0\x00', 0x0, 0x0, 0x0) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 0: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:45 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:30:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:30:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:45 executing program 4: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000400)=0x0, &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 07:30:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00009a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000fef000/0x4000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) munmap(&(0x7f000097e000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) mremap(&(0x7f000062b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009f6000/0x3000)=nil) madvise(&(0x7f0000678000/0x14000)=nil, 0x14000, 0x12) mremap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ec0000/0x4000)=nil) munmap(&(0x7f0000470000/0x400000)=nil, 0x400000) 07:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:30:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 0: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 4: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000400)=0x0, &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 07:30:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 5: syz_io_uring_setup(0x4701, &(0x7f00000000c0)={0x0, 0x0, 0x400}, &(0x7f0000000140), &(0x7f0000000180)) 07:30:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:46 executing program 4: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000400)=0x0, &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 07:30:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/150, 0x96) 07:30:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)="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", 0x9ff}], 0x1) 07:30:47 executing program 0: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc38af8c1c1694c5c}, 0x48) 07:30:47 executing program 4: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000400)=0x0, &(0x7f0000000180)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 07:30:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000a80)="$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") r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000002080), 0x8) write$eventfd(r0, &(0x7f0000002040), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x6, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 07:30:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)="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", 0x9ff}], 0x1) 07:30:47 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc38af8c1c1694c5c}, 0x48) 07:30:47 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc38af8c1c1694c5c}, 0x48) [ 40.486441][ T3692] syz-executor.1[3692]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 07:30:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)="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", 0x9ff}], 0x1) 07:30:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc38af8c1c1694c5c}, 0x48) 07:30:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 40.554675][ T3692] loop1: detected capacity change from 0 to 2048 [ 40.573810][ T3692] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff" or missing value 07:30:48 executing program 0: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)="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", 0x9ff}], 0x1) 07:30:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000a80)="$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") r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000002080), 0x8) write$eventfd(r0, &(0x7f0000002040), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x6, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 07:30:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:48 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x2, r0, 0x0) 07:30:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) [ 41.374936][ T3724] syz-executor.1[3724]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 41.399386][ T3724] loop1: detected capacity change from 0 to 2048 [ 41.413987][ T3724] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff" or missing value 07:30:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000002080), 0x8) write$eventfd(r0, &(0x7f0000002040), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x6, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) [ 41.556910][ T3745] syz-executor.1[3745]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 41.596298][ T3745] loop1: detected capacity change from 0 to 2048 [ 41.608396][ T3745] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff" or missing value 07:30:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000a80)="$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") r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000002080), 0x8) write$eventfd(r0, &(0x7f0000002040), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x6, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 07:30:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) [ 42.223243][ T3761] syz-executor.1[3761]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 42.295109][ T3761] loop1: detected capacity change from 0 to 2048 [ 42.318041][ T3761] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff" or missing value 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x0, 0xffc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x3, 0x30, 0x1, 0x8, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1e6, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xf7e6, 0x4, 0x4, 0x9, 0x7, 0x3c, 0x0, 0xd0f, 0x0, 0x6}, 0x0, 0xc, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000001300)=""/29, 0x1d, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x800) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) 07:30:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4016012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:30:49 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0xa1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000000)=""/108) r2 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0,